starting build "fdedf0e8-31d0-44a4-a11a-3ef06516dd10" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: 2eff42337ef1: Waiting Step #0: f3782083e707: Pulling fs layer Step #0: 5fe335f0a107: Waiting Step #0: 28566da519a3: Waiting Step #0: 3a481577d847: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: 25bfc694e164: Waiting Step #0: 02e0277e47bf: Waiting Step #0: f3782083e707: Waiting Step #0: 02f8efad8f50: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Verifying Checksum Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 25bfc694e164: Verifying Checksum Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/knot-dns/textcov_reports/20240226/fuzz_dname_from_str.covreport... Step #1: / [0/4 files][ 0.0 B/564.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/knot-dns/textcov_reports/20240226/fuzz_dname_to_str.covreport... Step #1: / [0/4 files][ 0.0 B/564.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/knot-dns/textcov_reports/20240226/fuzz_packet.covreport... Step #1: / [0/4 files][ 0.0 B/564.0 KiB] 0% Done Copying gs://oss-fuzz-coverage/knot-dns/textcov_reports/20240226/fuzz_zscanner.covreport... Step #1: / [0/4 files][ 0.0 B/564.0 KiB] 0% Done / [1/4 files][ 8.3 KiB/564.0 KiB] 1% Done / [2/4 files][ 19.5 KiB/564.0 KiB] 3% Done / [3/4 files][358.4 KiB/564.0 KiB] 63% Done / [4/4 files][564.0 KiB/564.0 KiB] 100% Done Step #1: Operation completed over 4 objects/564.0 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 572 Step #2: -rw-r--r-- 1 root root 8478 Feb 26 10:07 fuzz_dname_from_str.covreport Step #2: -rw-r--r-- 1 root root 11468 Feb 26 10:07 fuzz_dname_to_str.covreport Step #2: -rw-r--r-- 1 root root 347003 Feb 26 10:07 fuzz_packet.covreport Step #2: -rw-r--r-- 1 root root 210588 Feb 26 10:07 fuzz_zscanner.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 8.192kB Step #4: Step 1/11 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: f92e588dcdb8: Waiting Step #4: 7aac19434694: Pulling fs layer Step #4: 617b048e23a4: Waiting Step #4: 274d50ed676b: Waiting Step #4: 69e7900851dc: Waiting Step #4: a205f2600ab4: Waiting Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: fb369fcf3f29: Waiting Step #4: fac21ee78449: Waiting Step #4: 9f84a9e75930: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 3297ed637813: Waiting Step #4: 479dcd71002b: Waiting Step #4: 7aac19434694: Waiting Step #4: 697c70a1725c: Waiting Step #4: e79501790bd5: Waiting Step #4: 2b5984ee5027: Waiting Step #4: a333d6a89401: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: e29c35d80dc6: Verifying Checksum Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Verifying Checksum Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Verifying Checksum Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 7cdc13fb87de: Verifying Checksum Step #4: 7cdc13fb87de: Download complete Step #4: 846e69cde2d4: Verifying Checksum Step #4: 846e69cde2d4: Download complete Step #4: 479dcd71002b: Download complete Step #4: d9a668348f93: Pull complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: 6f40f724b597: Pull complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/11 : RUN apt-get update && apt-get install -y autoconf autogen automake autopoint bison gettext gperf gtk-doc-tools libev-dev libev4 libtasn1-bin libtool make pkg-config texinfo wget Step #4: ---> Running in 606c8769a6db Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:7 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Fetched 4638 kB in 1s (5305 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autogen-doc autotools-dev docbook docbook-to-man docbook-xml docbook-xsl Step #4: file gettext-base guile-2.2-libs libauthen-sasl-perl libcroco3 Step #4: libdata-dump-perl libencode-locale-perl libfile-listing-perl Step #4: libfont-afm-perl libgc1c2 libglib2.0-0 libglib2.0-data libhtml-form-perl Step #4: libhtml-format-perl libhtml-parser-perl libhtml-tagset-perl Step #4: libhtml-tree-perl libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libltdl-dev libltdl7 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #4: libmpdec2 libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libopts25 Step #4: libopts25-dev libosp5 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libtext-unidecode-perl libtimedate-perl Step #4: libtry-tiny-perl liburi-perl libwww-perl libwww-robotrules-perl Step #4: libxml-libxml-perl libxml-namespacesupport-perl libxml-parser-perl Step #4: libxml-sax-base-perl libxml-sax-expat-perl libxml-sax-perl libxml2 Step #4: libxslt1.1 m4 mime-support opensp perl-openssl-defaults python3 python3-bs4 Step #4: python3-chardet python3-html5lib python3-lxml python3-minimal Step #4: python3-pkg-resources python3-pygments python3-six python3-soupsieve Step #4: python3-webencodings python3.8 python3.8-minimal sgml-base sgml-data Step #4: shared-mime-info tex-common ucf xdg-user-dirs xml-core xsltproc Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc bison-doc docbook-defguide Step #4: docbook-dsssl psgml dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf Step #4: | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java Step #4: libxalan2-java libxslthl-java xalan gettext-doc libasprintf-dev Step #4: libgettextpo-dev dblatex libdigest-hmac-perl libgssapi-perl libtool-doc Step #4: libcrypt-ssleay-perl gfortran | fortran95-compiler gcj-jdk Step #4: libauthen-ntlm-perl libxml-sax-expatxs-perl m4-doc doc-base python3-doc Step #4: python3-tk python3-venv python3-genshi python3-lxml-dbg python-lxml-doc Step #4: python3-setuptools python-pygments-doc ttf-bitstream-vera python3.8-venv Step #4: python3.8-doc binfmt-support sgml-base-doc perlsgml w3-recs libxml2-utils Step #4: debhelper texlive-base texlive-latex-base texlive-plain-generic Step #4: texlive-fonts-recommended Step #4: The following NEW packages will be installed: Step #4: autoconf autogen autogen-doc automake autopoint autotools-dev bison docbook Step #4: docbook-to-man docbook-xml docbook-xsl file gettext gettext-base gperf Step #4: gtk-doc-tools guile-2.2-libs libauthen-sasl-perl libcroco3 libdata-dump-perl Step #4: libencode-locale-perl libev-dev libev4 libfile-listing-perl libfont-afm-perl Step #4: libgc1c2 libglib2.0-0 libglib2.0-data libhtml-form-perl libhtml-format-perl Step #4: libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl Step #4: libhttp-cookies-perl libhttp-daemon-perl libhttp-date-perl Step #4: libhttp-message-perl libhttp-negotiate-perl libicu66 libio-html-perl Step #4: libio-socket-ssl-perl libltdl-dev libltdl7 liblwp-mediatypes-perl Step #4: liblwp-protocol-https-perl libmagic-mgc libmagic1 libmailtools-perl Step #4: libmpdec2 libnet-http-perl libnet-smtp-ssl-perl libnet-ssleay-perl libopts25 Step #4: libopts25-dev libosp5 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib libsigsegv2 libtasn1-bin libtext-unidecode-perl Step #4: libtimedate-perl libtool libtry-tiny-perl liburi-perl libwww-perl Step #4: libwww-robotrules-perl libxml-libxml-perl libxml-namespacesupport-perl Step #4: libxml-parser-perl libxml-sax-base-perl libxml-sax-expat-perl Step #4: libxml-sax-perl libxml2 libxslt1.1 m4 mime-support opensp Step #4: perl-openssl-defaults pkg-config python3 python3-bs4 python3-chardet Step #4: python3-html5lib python3-lxml python3-minimal python3-pkg-resources Step #4: python3-pygments python3-six python3-soupsieve python3-webencodings Step #4: python3.8 python3.8-minimal sgml-base sgml-data shared-mime-info tex-common Step #4: texinfo ucf xdg-user-dirs xml-core xsltproc Step #4: 0 upgraded, 102 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 35.7 MB of archives. Step #4: After this operation, 193 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 ucf all 3.0038+nmu1 [51.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 tex-common all 6.13 [32.7 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.6 [6032 B] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pkg-resources all 45.2.0-1ubuntu0.1 [130 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-six all 1.14.0-2 [12.1 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libgc1c2 amd64 1:7.6.4-0.4ubuntu1 [83.9 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 guile-2.2-libs amd64 2.2.7+1-4 [4962 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 libopts25 amd64 1:5.18.16-3 [59.4 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/universe amd64 libopts25-dev amd64 1:5.18.16-3 [96.0 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/universe amd64 autogen amd64 1:5.18.16-3 [559 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/universe amd64 autogen-doc all 1:5.18.16-3 [1002 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook all 4.5-6 [122 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/universe amd64 libosp5 amd64 1.5.2-13ubuntu3 [652 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/universe amd64 opensp amd64 1.5.2-13ubuntu3 [145 kB] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-to-man amd64 1:2.0.0-42 [74.1 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/universe amd64 gperf amd64 3.1-1build1 [103 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lxml amd64 4.5.0-1ubuntu0.5 [1384 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-pygments all 2.3.1+dfsg-1ubuntu2.2 [579 kB] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal/universe amd64 gtk-doc-tools all 1.32-4 [321 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal/main amd64 libdata-dump-perl all 1.23-1 [27.0 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal/main amd64 libencode-locale-perl all 1.05-1 [12.3 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-listing-perl all 6.04-1 [9774 B] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libfont-afm-perl all 1.20-2 [13.2 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-html-perl all 1.001-1 [14.9 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-mediatypes-perl all 6.04-1 [19.5 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-message-perl all 6.22-1 [76.1 kB] Step #4: Get:68 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-form-perl all 6.07-1 [22.2 kB] Step #4: Get:69 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tree-perl all 5.07-2 [200 kB] Step #4: Get:70 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-format-perl all 2.12-1 [41.3 kB] Step #4: Get:71 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-cookies-perl all 6.08-1 [18.3 kB] Step #4: Get:72 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libhttp-daemon-perl all 6.06-1ubuntu0.1 [22.0 kB] Step #4: Get:73 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-negotiate-perl all 6.01-1 [12.5 kB] Step #4: Get:74 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:75 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:76 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:77 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:78 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-http-perl all 6.19-1 [22.8 kB] Step #4: Get:79 http://archive.ubuntu.com/ubuntu focal/main amd64 libtry-tiny-perl all 0.30-1 [20.5 kB] Step #4: Get:80 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-robotrules-perl all 6.02-1 [12.6 kB] Step #4: Get:81 http://archive.ubuntu.com/ubuntu focal/main amd64 libwww-perl all 6.43-1 [140 kB] Step #4: Get:82 http://archive.ubuntu.com/ubuntu focal/main amd64 liblwp-protocol-https-perl all 6.07-2ubuntu2 [8560 B] Step #4: Get:83 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:84 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:85 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtext-unidecode-perl all 1.30-1 [99.0 kB] Step #4: Get:86 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:87 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-namespacesupport-perl all 1.12-1 [13.2 kB] Step #4: Get:88 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-base-perl all 1.09-1 [18.8 kB] Step #4: Get:89 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-perl all 1.02+dfsg-1 [56.2 kB] Step #4: Get:90 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-libxml-perl amd64 2.0134+dfsg-1build1 [320 kB] Step #4: Get:91 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-parser-perl amd64 2.46-1 [193 kB] Step #4: Get:92 http://archive.ubuntu.com/ubuntu focal/main amd64 libxml-sax-expat-perl all 0.51-1 [10.5 kB] Step #4: Get:93 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-soupsieve all 1.9.5+dfsg-1 [29.1 kB] Step #4: Get:94 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-bs4 all 4.8.2-1 [83.0 kB] Step #4: Get:95 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-chardet all 3.0.4-4build1 [80.4 kB] Step #4: Get:96 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-webencodings all 0.5.1-1ubuntu1 [11.0 kB] Step #4: Get:97 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-html5lib all 1.0.1-2 [84.3 kB] Step #4: Get:98 http://archive.ubuntu.com/ubuntu focal/universe amd64 texinfo amd64 6.7.0.dfsg.2-5 [1375 kB] Step #4: Get:99 http://archive.ubuntu.com/ubuntu focal/main amd64 libauthen-sasl-perl all 2.1600-1 [48.7 kB] Step #4: Get:100 http://archive.ubuntu.com/ubuntu focal/universe amd64 libev4 amd64 1:4.31-1 [31.2 kB] Step #4: Get:101 http://archive.ubuntu.com/ubuntu focal/universe amd64 libev-dev amd64 1:4.31-1 [124 kB] Step #4: Get:102 http://archive.ubuntu.com/ubuntu focal/universe amd64 libtasn1-bin amd64 4.16.0-2 [13.1 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 35.7 MB in 2s (23.1 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package sgml-base. Step #4: Preparing to unpack .../01-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package ucf. Step #4: Preparing to unpack .../02-ucf_3.0038+nmu1_all.deb ... Step #4: Moving old data out of the way Step #4: Unpacking ucf (3.0038+nmu1) ... Step #4: Selecting previously unselected package tex-common. Step #4: Preparing to unpack .../03-tex-common_6.13_all.deb ... Step #4: Unpacking tex-common (6.13) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../04-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../05-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../06-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../07-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../08-libglib2.0-data_2.64.6-1~ubuntu20.04.6_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../09-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../10-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package python3-pkg-resources. Step #4: Preparing to unpack .../11-python3-pkg-resources_45.2.0-1ubuntu0.1_all.deb ... Step #4: Unpacking python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Selecting previously unselected package python3-six. Step #4: Preparing to unpack .../12-python3-six_1.14.0-2_all.deb ... Step #4: Unpacking python3-six (1.14.0-2) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../13-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../14-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../15-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../16-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../17-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../18-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package libgc1c2:amd64. Step #4: Preparing to unpack .../19-libgc1c2_1%3a7.6.4-0.4ubuntu1_amd64.deb ... Step #4: Unpacking libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package guile-2.2-libs:amd64. Step #4: Preparing to unpack .../21-guile-2.2-libs_2.2.7+1-4_amd64.deb ... Step #4: Unpacking guile-2.2-libs:amd64 (2.2.7+1-4) ... Step #4: Selecting previously unselected package libopts25:amd64. Step #4: Preparing to unpack .../22-libopts25_1%3a5.18.16-3_amd64.deb ... Step #4: Unpacking libopts25:amd64 (1:5.18.16-3) ... Step #4: Selecting previously unselected package libopts25-dev:amd64. Step #4: Preparing to unpack .../23-libopts25-dev_1%3a5.18.16-3_amd64.deb ... Step #4: Unpacking libopts25-dev:amd64 (1:5.18.16-3) ... Step #4: Selecting previously unselected package autogen. Step #4: Preparing to unpack .../24-autogen_1%3a5.18.16-3_amd64.deb ... Step #4: Unpacking autogen (1:5.18.16-3) ... Step #4: Replaced by files in installed package libopts25-dev:amd64 (1:5.18.16-3) ... Step #4: Selecting previously unselected package autogen-doc. Step #4: Preparing to unpack .../25-autogen-doc_1%3a5.18.16-3_all.deb ... Step #4: Unpacking autogen-doc (1:5.18.16-3) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../26-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../27-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../28-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../29-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../30-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../31-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook. Step #4: Preparing to unpack .../32-docbook_4.5-6_all.deb ... Step #4: Unpacking docbook (4.5-6) ... Step #4: Selecting previously unselected package libosp5. Step #4: Preparing to unpack .../33-libosp5_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking libosp5 (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package opensp. Step #4: Preparing to unpack .../34-opensp_1.5.2-13ubuntu3_amd64.deb ... Step #4: Unpacking opensp (1.5.2-13ubuntu3) ... Step #4: Selecting previously unselected package docbook-to-man. Step #4: Preparing to unpack .../35-docbook-to-man_1%3a2.0.0-42_amd64.deb ... Step #4: Unpacking docbook-to-man (1:2.0.0-42) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../36-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../37-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../38-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../39-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package gperf. Step #4: Preparing to unpack .../40-gperf_3.1-1build1_amd64.deb ... Step #4: Unpacking gperf (3.1-1build1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../41-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../42-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package python3-lxml:amd64. Step #4: Preparing to unpack .../43-python3-lxml_4.5.0-1ubuntu0.5_amd64.deb ... Step #4: Unpacking python3-lxml:amd64 (4.5.0-1ubuntu0.5) ... Step #4: Selecting previously unselected package python3-pygments. Step #4: Preparing to unpack .../44-python3-pygments_2.3.1+dfsg-1ubuntu2.2_all.deb ... Step #4: Unpacking python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../45-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package gtk-doc-tools. Step #4: Preparing to unpack .../46-gtk-doc-tools_1.32-4_all.deb ... Step #4: Unpacking gtk-doc-tools (1.32-4) ... Step #4: Selecting previously unselected package libdata-dump-perl. Step #4: Preparing to unpack .../47-libdata-dump-perl_1.23-1_all.deb ... Step #4: Unpacking libdata-dump-perl (1.23-1) ... Step #4: Selecting previously unselected package libencode-locale-perl. Step #4: Preparing to unpack .../48-libencode-locale-perl_1.05-1_all.deb ... Step #4: Unpacking libencode-locale-perl (1.05-1) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../49-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../50-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libfile-listing-perl. Step #4: Preparing to unpack .../51-libfile-listing-perl_6.04-1_all.deb ... Step #4: Unpacking libfile-listing-perl (6.04-1) ... Step #4: Selecting previously unselected package libfont-afm-perl. Step #4: Preparing to unpack .../52-libfont-afm-perl_1.20-2_all.deb ... Step #4: Unpacking libfont-afm-perl (1.20-2) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../53-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../54-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../55-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libio-html-perl. Step #4: Preparing to unpack .../56-libio-html-perl_1.001-1_all.deb ... Step #4: Unpacking libio-html-perl (1.001-1) ... Step #4: Selecting previously unselected package liblwp-mediatypes-perl. Step #4: Preparing to unpack .../57-liblwp-mediatypes-perl_6.04-1_all.deb ... Step #4: Unpacking liblwp-mediatypes-perl (6.04-1) ... Step #4: Selecting previously unselected package libhttp-message-perl. Step #4: Preparing to unpack .../58-libhttp-message-perl_6.22-1_all.deb ... Step #4: Unpacking libhttp-message-perl (6.22-1) ... Step #4: Selecting previously unselected package libhtml-form-perl. Step #4: Preparing to unpack .../59-libhtml-form-perl_6.07-1_all.deb ... Step #4: Unpacking libhtml-form-perl (6.07-1) ... Step #4: Selecting previously unselected package libhtml-tree-perl. Step #4: Preparing to unpack .../60-libhtml-tree-perl_5.07-2_all.deb ... Step #4: Unpacking libhtml-tree-perl (5.07-2) ... Step #4: Selecting previously unselected package libhtml-format-perl. Step #4: Preparing to unpack .../61-libhtml-format-perl_2.12-1_all.deb ... Step #4: Unpacking libhtml-format-perl (2.12-1) ... Step #4: Selecting previously unselected package libhttp-cookies-perl. Step #4: Preparing to unpack .../62-libhttp-cookies-perl_6.08-1_all.deb ... Step #4: Unpacking libhttp-cookies-perl (6.08-1) ... Step #4: Selecting previously unselected package libhttp-daemon-perl. Step #4: Preparing to unpack .../63-libhttp-daemon-perl_6.06-1ubuntu0.1_all.deb ... Step #4: Unpacking libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Selecting previously unselected package libhttp-negotiate-perl. Step #4: Preparing to unpack .../64-libhttp-negotiate-perl_6.01-1_all.deb ... Step #4: Unpacking libhttp-negotiate-perl (6.01-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../65-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../66-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../67-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../68-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libnet-http-perl. Step #4: Preparing to unpack .../69-libnet-http-perl_6.19-1_all.deb ... Step #4: Unpacking libnet-http-perl (6.19-1) ... Step #4: Selecting previously unselected package libtry-tiny-perl. Step #4: Preparing to unpack .../70-libtry-tiny-perl_0.30-1_all.deb ... Step #4: Unpacking libtry-tiny-perl (0.30-1) ... Step #4: Selecting previously unselected package libwww-robotrules-perl. Step #4: Preparing to unpack .../71-libwww-robotrules-perl_6.02-1_all.deb ... Step #4: Unpacking libwww-robotrules-perl (6.02-1) ... Step #4: Selecting previously unselected package libwww-perl. Step #4: Preparing to unpack .../72-libwww-perl_6.43-1_all.deb ... Step #4: Unpacking libwww-perl (6.43-1) ... Step #4: Selecting previously unselected package liblwp-protocol-https-perl. Step #4: Preparing to unpack .../73-liblwp-protocol-https-perl_6.07-2ubuntu2_all.deb ... Step #4: Unpacking liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../74-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../75-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libtext-unidecode-perl. Step #4: Preparing to unpack .../76-libtext-unidecode-perl_1.30-1_all.deb ... Step #4: Unpacking libtext-unidecode-perl (1.30-1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../77-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxml-namespacesupport-perl. Step #4: Preparing to unpack .../78-libxml-namespacesupport-perl_1.12-1_all.deb ... Step #4: Unpacking libxml-namespacesupport-perl (1.12-1) ... Step #4: Selecting previously unselected package libxml-sax-base-perl. Step #4: Preparing to unpack .../79-libxml-sax-base-perl_1.09-1_all.deb ... Step #4: Unpacking libxml-sax-base-perl (1.09-1) ... Step #4: Selecting previously unselected package libxml-sax-perl. Step #4: Preparing to unpack .../80-libxml-sax-perl_1.02+dfsg-1_all.deb ... Step #4: Unpacking libxml-sax-perl (1.02+dfsg-1) ... Step #4: Selecting previously unselected package libxml-libxml-perl. Step #4: Preparing to unpack .../81-libxml-libxml-perl_2.0134+dfsg-1build1_amd64.deb ... Step #4: Unpacking libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: Selecting previously unselected package libxml-parser-perl. Step #4: Preparing to unpack .../82-libxml-parser-perl_2.46-1_amd64.deb ... Step #4: Unpacking libxml-parser-perl (2.46-1) ... Step #4: Selecting previously unselected package libxml-sax-expat-perl. Step #4: Preparing to unpack .../83-libxml-sax-expat-perl_0.51-1_all.deb ... Step #4: Unpacking libxml-sax-expat-perl (0.51-1) ... Step #4: Selecting previously unselected package python3-soupsieve. Step #4: Preparing to unpack .../84-python3-soupsieve_1.9.5+dfsg-1_all.deb ... Step #4: Unpacking python3-soupsieve (1.9.5+dfsg-1) ... Step #4: Selecting previously unselected package python3-bs4. Step #4: Preparing to unpack .../85-python3-bs4_4.8.2-1_all.deb ... Step #4: Unpacking python3-bs4 (4.8.2-1) ... Step #4: Selecting previously unselected package python3-chardet. Step #4: Preparing to unpack .../86-python3-chardet_3.0.4-4build1_all.deb ... Step #4: Unpacking python3-chardet (3.0.4-4build1) ... Step #4: Selecting previously unselected package python3-webencodings. Step #4: Preparing to unpack .../87-python3-webencodings_0.5.1-1ubuntu1_all.deb ... Step #4: Unpacking python3-webencodings (0.5.1-1ubuntu1) ... Step #4: Selecting previously unselected package python3-html5lib. Step #4: Preparing to unpack .../88-python3-html5lib_1.0.1-2_all.deb ... Step #4: Unpacking python3-html5lib (1.0.1-2) ... Step #4: Selecting previously unselected package texinfo. Step #4: Preparing to unpack .../89-texinfo_6.7.0.dfsg.2-5_amd64.deb ... Step #4: Unpacking texinfo (6.7.0.dfsg.2-5) ... Step #4: Selecting previously unselected package libauthen-sasl-perl. Step #4: Preparing to unpack .../90-libauthen-sasl-perl_2.1600-1_all.deb ... Step #4: Unpacking libauthen-sasl-perl (2.1600-1) ... Step #4: Selecting previously unselected package libev4:amd64. Step #4: Preparing to unpack .../91-libev4_1%3a4.31-1_amd64.deb ... Step #4: Unpacking libev4:amd64 (1:4.31-1) ... Step #4: Selecting previously unselected package libev-dev:amd64. Step #4: Preparing to unpack .../92-libev-dev_1%3a4.31-1_amd64.deb ... Step #4: Unpacking libev-dev:amd64 (1:4.31-1) ... Step #4: Selecting previously unselected package libtasn1-bin. Step #4: Preparing to unpack .../93-libtasn1-bin_4.16.0-2_amd64.deb ... Step #4: Unpacking libtasn1-bin (4.16.0-2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libfont-afm-perl (1.20-2) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libgc1c2:amd64 (1:7.6.4-0.4ubuntu1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libev4:amd64 (1:4.31-1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up libauthen-sasl-perl (2.1600-1) ... Step #4: Setting up liblwp-mediatypes-perl (6.04-1) ... Step #4: Setting up libtry-tiny-perl (0.30-1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up libxml-namespacesupport-perl (1.12-1) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up libencode-locale-perl (1.05-1) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libopts25:amd64 (1:5.18.16-3) ... Step #4: Setting up gperf (3.1-1build1) ... Step #4: Setting up libosp5 (1.5.2-13ubuntu3) ... Step #4: Setting up autogen-doc (1:5.18.16-3) ... Step #4: Setting up libxml-sax-base-perl (1.09-1) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.6) ... Step #4: Setting up libdata-dump-perl (1.23-1) ... Step #4: Setting up libtasn1-bin (4.16.0-2) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up libio-html-perl (1.001-1) ... Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up ucf (3.0038+nmu1) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up libev-dev:amd64 (1:4.31-1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libtext-unidecode-perl (1.30-1) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up guile-2.2-libs:amd64 (2.2.7+1-4) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up libfile-listing-perl (6.04-1) ... Step #4: Setting up libopts25-dev:amd64 (1:5.18.16-3) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libnet-http-perl (6.19-1) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up opensp (1.5.2-13ubuntu3) ... Step #4: Setting up libxml-sax-perl (1.02+dfsg-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Step #4: Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up python3-webencodings (0.5.1-1ubuntu1) ... Step #4: Setting up autogen (1:5.18.16-3) ... Step #4: Setting up python3-six (1.14.0-2) ... Step #4: Setting up tex-common (6.13) ... Step #4: update-language: texlive-base not installed and configured, doing nothing! Step #4: Setting up python3-pygments (2.3.1+dfsg-1ubuntu2.2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up python3-html5lib (1.0.1-2) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up libxml-libxml-perl (2.0134+dfsg-1build1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Setting up libwww-robotrules-perl (6.02-1) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up python3-soupsieve (1.9.5+dfsg-1) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up libhttp-message-perl (6.22-1) ... Step #4: Setting up libhtml-form-perl (6.07-1) ... Step #4: Setting up python3-pkg-resources (45.2.0-1ubuntu0.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libhttp-negotiate-perl (6.01-1) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libhttp-cookies-perl (6.08-1) ... Step #4: Setting up libhtml-tree-perl (5.07-2) ... Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libhtml-format-perl (2.12-1) ... Step #4: Setting up python3-bs4 (4.8.2-1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Setting up python3-chardet (3.0.4-4build1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up texinfo (6.7.0.dfsg.2-5) ... Step #4: Setting up libhttp-daemon-perl (6.06-1ubuntu0.1) ... Step #4: Setting up python3-lxml:amd64 (4.5.0-1ubuntu0.5) ... Step #4: Setting up liblwp-protocol-https-perl (6.07-2ubuntu2) ... Step #4: Setting up libwww-perl (6.43-1) ... Step #4: Setting up libxml-parser-perl (2.46-1) ... Step #4: Setting up libxml-sax-expat-perl (0.51-1) ... Step #4: update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::Expat with priority 50... Step #4: update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Step #4: Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Setting up docbook (4.5-6) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-to-man (1:2.0.0-42) ... Step #4: Setting up gtk-doc-tools (1.32-4) ... Step #4: Removing intermediate container 606c8769a6db Step #4: ---> de8f6ec70317 Step #4: Step 3/11 : ENV GNULIB_TOOL $SRC/gnulib/gnulib-tool Step #4: ---> Running in f8d6cbc27688 Step #4: Removing intermediate container f8d6cbc27688 Step #4: ---> 6efa500edb65 Step #4: Step 4/11 : RUN git clone git://git.savannah.gnu.org/gnulib.git Step #4: ---> Running in 6218557556ac Step #4: Cloning into 'gnulib'... Step #4: Removing intermediate container 6218557556ac Step #4: ---> 5807aa53d54b Step #4: Step 5/11 : RUN git clone --depth=1 --recursive https://git.savannah.gnu.org/git/libunistring.git Step #4: ---> Running in 5c769c149fcc Step #4: Cloning into 'libunistring'... Step #4: Removing intermediate container 5c769c149fcc Step #4: ---> 7c08921f03fb Step #4: Step 6/11 : RUN git clone --depth=1 https://git.lysator.liu.se/nettle/nettle.git Step #4: ---> Running in 6293682b4b33 Step #4: Cloning into 'nettle'... Step #4: Removing intermediate container 6293682b4b33 Step #4: ---> c5c5ee1a0896 Step #4: Step 7/11 : RUN git clone --depth=1 https://gitlab.com/gnutls/gnutls.git Step #4: ---> Running in ec1af28937a2 Step #4: Cloning into 'gnutls'... Step #4: Removing intermediate container ec1af28937a2 Step #4: ---> 36607e69cca0 Step #4: Step 8/11 : RUN git clone --depth=1 https://github.com/LMDB/lmdb.git Step #4: ---> Running in f80ecfbbbea7 Step #4: Cloning into 'lmdb'... Step #4: Removing intermediate container f80ecfbbbea7 Step #4: ---> ce17d0d8b902 Step #4: Step 9/11 : RUN git clone --depth=1 https://gitlab.labs.nic.cz/knot/knot-dns Step #4: ---> Running in dade0472ba54 Step #4: Cloning into 'knot-dns'... Step #4: warning: redirecting to https://gitlab.nic.cz/knot/knot-dns.git/ Step #4: Removing intermediate container dade0472ba54 Step #4: ---> 2e542e594b1f Step #4: Step 10/11 : WORKDIR knot-dns Step #4: ---> Running in d5a4f9319bca Step #4: Removing intermediate container d5a4f9319bca Step #4: ---> ffc805bf1c0d Step #4: Step 11/11 : COPY build.sh $SRC/ Step #4: ---> 976cd1582398 Step #4: Successfully built 976cd1582398 Step #4: Successfully tagged gcr.io/oss-fuzz/knot-dns:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/knot-dns Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileiDlr5O Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/knot-dns/.git Step #5 - "srcmap": + GIT_DIR=/src/knot-dns Step #5 - "srcmap": + cd /src/knot-dns Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.labs.nic.cz/knot/knot-dns Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=af7b7c54ffee66fa12b2c8da4eb39d5251199866 Step #5 - "srcmap": + jq_inplace /tmp/fileiDlr5O '."/src/knot-dns" = { type: "git", url: "https://gitlab.labs.nic.cz/knot/knot-dns", rev: "af7b7c54ffee66fa12b2c8da4eb39d5251199866" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filemcihxa Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + jq '."/src/knot-dns" = { type: "git", url: "https://gitlab.labs.nic.cz/knot/knot-dns", rev: "af7b7c54ffee66fa12b2c8da4eb39d5251199866" }' Step #5 - "srcmap": + mv /tmp/filemcihxa /tmp/fileiDlr5O Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/lmdb/.git Step #5 - "srcmap": + GIT_DIR=/src/lmdb Step #5 - "srcmap": + cd /src/lmdb Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/LMDB/lmdb.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=b8e54b4c31378932b69f1298972de54a565185b1 Step #5 - "srcmap": + jq_inplace /tmp/fileiDlr5O '."/src/lmdb" = { type: "git", url: "https://github.com/LMDB/lmdb.git", rev: "b8e54b4c31378932b69f1298972de54a565185b1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filegE35HG Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + jq '."/src/lmdb" = { type: "git", url: "https://github.com/LMDB/lmdb.git", rev: "b8e54b4c31378932b69f1298972de54a565185b1" }' Step #5 - "srcmap": + mv /tmp/filegE35HG /tmp/fileiDlr5O Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/gnutls/.git Step #5 - "srcmap": + GIT_DIR=/src/gnutls Step #5 - "srcmap": + cd /src/gnutls Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://gitlab.com/gnutls/gnutls.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=8b73d1accefe10bd6cbe21d85eb26d2a5b2ec6aa Step #5 - "srcmap": + jq_inplace /tmp/fileiDlr5O '."/src/gnutls" = { type: "git", url: "https://gitlab.com/gnutls/gnutls.git", rev: "8b73d1accefe10bd6cbe21d85eb26d2a5b2ec6aa" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileDrb33c Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + jq '."/src/gnutls" = { type: "git", url: "https://gitlab.com/gnutls/gnutls.git", rev: "8b73d1accefe10bd6cbe21d85eb26d2a5b2ec6aa" }' Step #5 - "srcmap": + mv /tmp/fileDrb33c /tmp/fileiDlr5O Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/nettle/.git Step #5 - "srcmap": + GIT_DIR=/src/nettle Step #5 - "srcmap": + cd /src/nettle Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.lysator.liu.se/nettle/nettle.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=9cf9c5350d1a455f72d3c36fac492aee3c8904e1 Step #5 - "srcmap": + jq_inplace /tmp/fileiDlr5O '."/src/nettle" = { type: "git", url: "https://git.lysator.liu.se/nettle/nettle.git", rev: "9cf9c5350d1a455f72d3c36fac492aee3c8904e1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filem39rNN Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + jq '."/src/nettle" = { type: "git", url: "https://git.lysator.liu.se/nettle/nettle.git", rev: "9cf9c5350d1a455f72d3c36fac492aee3c8904e1" }' Step #5 - "srcmap": + mv /tmp/filem39rNN /tmp/fileiDlr5O Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libunistring/.git Step #5 - "srcmap": + GIT_DIR=/src/libunistring Step #5 - "srcmap": + cd /src/libunistring Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.savannah.gnu.org/git/libunistring.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e4cbbc6ad5ee2f36ede10f2826d2163bc9366e36 Step #5 - "srcmap": + jq_inplace /tmp/fileiDlr5O '."/src/libunistring" = { type: "git", url: "https://git.savannah.gnu.org/git/libunistring.git", rev: "e4cbbc6ad5ee2f36ede10f2826d2163bc9366e36" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file69MCni Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + jq '."/src/libunistring" = { type: "git", url: "https://git.savannah.gnu.org/git/libunistring.git", rev: "e4cbbc6ad5ee2f36ede10f2826d2163bc9366e36" }' Step #5 - "srcmap": + mv /tmp/file69MCni /tmp/fileiDlr5O Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/gnulib/.git Step #5 - "srcmap": + GIT_DIR=/src/gnulib Step #5 - "srcmap": + cd /src/gnulib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=git://git.savannah.gnu.org/gnulib.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a235aed6a25e52eb99e1ef71c070a258dd88a3e9 Step #5 - "srcmap": + jq_inplace /tmp/fileiDlr5O '."/src/gnulib" = { type: "git", url: "git://git.savannah.gnu.org/gnulib.git", rev: "a235aed6a25e52eb99e1ef71c070a258dd88a3e9" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filecBIn9N Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + jq '."/src/gnulib" = { type: "git", url: "git://git.savannah.gnu.org/gnulib.git", rev: "a235aed6a25e52eb99e1ef71c070a258dd88a3e9" }' Step #5 - "srcmap": + mv /tmp/filecBIn9N /tmp/fileiDlr5O Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileiDlr5O Step #5 - "srcmap": + rm /tmp/fileiDlr5O Step #5 - "srcmap": { Step #5 - "srcmap": "/src/knot-dns": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.labs.nic.cz/knot/knot-dns", Step #5 - "srcmap": "rev": "af7b7c54ffee66fa12b2c8da4eb39d5251199866" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/lmdb": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/LMDB/lmdb.git", Step #5 - "srcmap": "rev": "b8e54b4c31378932b69f1298972de54a565185b1" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/gnutls": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://gitlab.com/gnutls/gnutls.git", Step #5 - "srcmap": "rev": "8b73d1accefe10bd6cbe21d85eb26d2a5b2ec6aa" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/nettle": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.lysator.liu.se/nettle/nettle.git", Step #5 - "srcmap": "rev": "9cf9c5350d1a455f72d3c36fac492aee3c8904e1" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libunistring": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.savannah.gnu.org/git/libunistring.git", Step #5 - "srcmap": "rev": "e4cbbc6ad5ee2f36ede10f2826d2163bc9366e36" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/gnulib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "git://git.savannah.gnu.org/gnulib.git", Step #5 - "srcmap": "rev": "a235aed6a25e52eb99e1ef71c070a258dd88a3e9" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export DEPS_PATH=/src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": + DEPS_PATH=/src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": + export PKG_CONFIG_PATH=/src/knot_deps/lib64/pkgconfig:/src/knot_deps/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + PKG_CONFIG_PATH=/src/knot_deps/lib64/pkgconfig:/src/knot_deps/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + export CPPFLAGS=-I/src/knot_deps/include Step #6 - "compile-libfuzzer-introspector-x86_64": + CPPFLAGS=-I/src/knot_deps/include Step #6 - "compile-libfuzzer-introspector-x86_64": + export LDFLAGS=-L/src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + LDFLAGS=-L/src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": + export GNULIB_SRCDIR=/src/gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": + GNULIB_SRCDIR=/src/gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": + export GNULIB_TOOL=/src/gnulib/gnulib-tool Step #6 - "compile-libfuzzer-introspector-x86_64": + GNULIB_TOOL=/src/gnulib/gnulib-tool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/libunistring Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": accept Step #6 - "compile-libfuzzer-introspector-x86_64": accept-tests Step #6 - "compile-libfuzzer-introspector-x86_64": alignasof Step #6 - "compile-libfuzzer-introspector-x86_64": alignasof-tests Step #6 - "compile-libfuzzer-introspector-x86_64": alloca Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt-tests Step #6 - "compile-libfuzzer-introspector-x86_64": amemxfrm Step #6 - "compile-libfuzzer-introspector-x86_64": arpa_inet Step #6 - "compile-libfuzzer-introspector-x86_64": arpa_inet-tests Step #6 - "compile-libfuzzer-introspector-x86_64": array-mergesort Step #6 - "compile-libfuzzer-introspector-x86_64": array-mergesort-tests Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": attribute Step #6 - "compile-libfuzzer-introspector-x86_64": basename-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": binary-io Step #6 - "compile-libfuzzer-introspector-x86_64": binary-io-tests Step #6 - "compile-libfuzzer-introspector-x86_64": bind Step #6 - "compile-libfuzzer-introspector-x86_64": bind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": btoc32 Step #6 - "compile-libfuzzer-introspector-x86_64": btoc32-tests Step #6 - "compile-libfuzzer-introspector-x86_64": btowc Step #6 - "compile-libfuzzer-introspector-x86_64": btowc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": builtin-expect Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcaseeq Step #6 - "compile-libfuzzer-introspector-x86_64": c32isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": c32isalnum-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isalpha Step #6 - "compile-libfuzzer-introspector-x86_64": c32isalpha-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isblank Step #6 - "compile-libfuzzer-introspector-x86_64": c32isblank-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32iscntrl Step #6 - "compile-libfuzzer-introspector-x86_64": c32iscntrl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isdigit Step #6 - "compile-libfuzzer-introspector-x86_64": c32isdigit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isgraph Step #6 - "compile-libfuzzer-introspector-x86_64": c32isgraph-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32islower Step #6 - "compile-libfuzzer-introspector-x86_64": c32islower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isprint Step #6 - "compile-libfuzzer-introspector-x86_64": c32isprint-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32ispunct Step #6 - "compile-libfuzzer-introspector-x86_64": c32ispunct-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isspace Step #6 - "compile-libfuzzer-introspector-x86_64": c32isspace-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isupper Step #6 - "compile-libfuzzer-introspector-x86_64": c32isupper-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32isxdigit Step #6 - "compile-libfuzzer-introspector-x86_64": c32isxdigit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32rtomb Step #6 - "compile-libfuzzer-introspector-x86_64": c32rtomb-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32tob Step #6 - "compile-libfuzzer-introspector-x86_64": c32tolower Step #6 - "compile-libfuzzer-introspector-x86_64": c32tolower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c32width Step #6 - "compile-libfuzzer-introspector-x86_64": c32width-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": calloc-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": calloc-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": calloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec-tests Step #6 - "compile-libfuzzer-introspector-x86_64": close Step #6 - "compile-libfuzzer-introspector-x86_64": close-tests Step #6 - "compile-libfuzzer-introspector-x86_64": connect Step #6 - "compile-libfuzzer-introspector-x86_64": connect-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ctype Step #6 - "compile-libfuzzer-introspector-x86_64": ctype-tests Step #6 - "compile-libfuzzer-introspector-x86_64": double-slash-root Step #6 - "compile-libfuzzer-introspector-x86_64": dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": dup2-tests Step #6 - "compile-libfuzzer-introspector-x86_64": environ Step #6 - "compile-libfuzzer-introspector-x86_64": environ-tests Step #6 - "compile-libfuzzer-introspector-x86_64": errno Step #6 - "compile-libfuzzer-introspector-x86_64": errno-tests Step #6 - "compile-libfuzzer-introspector-x86_64": error Step #6 - "compile-libfuzzer-introspector-x86_64": error-h Step #6 - "compile-libfuzzer-introspector-x86_64": error-tests Step #6 - "compile-libfuzzer-introspector-x86_64": exitfail Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fd-hook Step #6 - "compile-libfuzzer-introspector-x86_64": fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": fdopen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fgetc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": filename Step #6 - "compile-libfuzzer-introspector-x86_64": flexmember Step #6 - "compile-libfuzzer-introspector-x86_64": float Step #6 - "compile-libfuzzer-introspector-x86_64": float-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fpieee Step #6 - "compile-libfuzzer-introspector-x86_64": fpucw Step #6 - "compile-libfuzzer-introspector-x86_64": fputc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fread-tests Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix-tests Step #6 - "compile-libfuzzer-introspector-x86_64": frexp-nolibm Step #6 - "compile-libfuzzer-introspector-x86_64": frexp-nolibm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": frexpl-nolibm Step #6 - "compile-libfuzzer-introspector-x86_64": frexpl-nolibm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fseterr Step #6 - "compile-libfuzzer-introspector-x86_64": fseterr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fstat Step #6 - "compile-libfuzzer-introspector-x86_64": fstat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ftruncate Step #6 - "compile-libfuzzer-introspector-x86_64": ftruncate-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fwrite-tests Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": getcwd-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": getcwd-lgpl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": getprogname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": gettimeofday-tests Step #6 - "compile-libfuzzer-introspector-x86_64": gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": gperf Step #6 - "compile-libfuzzer-introspector-x86_64": hard-locale Step #6 - "compile-libfuzzer-introspector-x86_64": hard-locale-tests Step #6 - "compile-libfuzzer-introspector-x86_64": havelib Step #6 - "compile-libfuzzer-introspector-x86_64": ialloc Step #6 - "compile-libfuzzer-introspector-x86_64": iconv Step #6 - "compile-libfuzzer-introspector-x86_64": iconv-h Step #6 - "compile-libfuzzer-introspector-x86_64": iconv-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": iconv-tests Step #6 - "compile-libfuzzer-introspector-x86_64": iconv_open Step #6 - "compile-libfuzzer-introspector-x86_64": idx Step #6 - "compile-libfuzzer-introspector-x86_64": ignore-value Step #6 - "compile-libfuzzer-introspector-x86_64": ignore-value-tests Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": inet_pton-tests Step #6 - "compile-libfuzzer-introspector-x86_64": inline Step #6 - "compile-libfuzzer-introspector-x86_64": intprops Step #6 - "compile-libfuzzer-introspector-x86_64": intprops-tests Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-incomplete Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": ioctl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": isblank Step #6 - "compile-libfuzzer-introspector-x86_64": isblank-tests Step #6 - "compile-libfuzzer-introspector-x86_64": isnand-nolibm Step #6 - "compile-libfuzzer-introspector-x86_64": isnand-nolibm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": isnanf-nolibm Step #6 - "compile-libfuzzer-introspector-x86_64": isnanf-nolibm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": isnanl-nolibm Step #6 - "compile-libfuzzer-introspector-x86_64": isnanl-nolibm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": iswblank Step #6 - "compile-libfuzzer-introspector-x86_64": iswblank-tests Step #6 - "compile-libfuzzer-introspector-x86_64": iswdigit Step #6 - "compile-libfuzzer-introspector-x86_64": iswdigit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": iswpunct Step #6 - "compile-libfuzzer-introspector-x86_64": iswpunct-tests Step #6 - "compile-libfuzzer-introspector-x86_64": iswxdigit Step #6 - "compile-libfuzzer-introspector-x86_64": iswxdigit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": langinfo Step #6 - "compile-libfuzzer-introspector-x86_64": langinfo-tests Step #6 - "compile-libfuzzer-introspector-x86_64": largefile Step #6 - "compile-libfuzzer-introspector-x86_64": largefile-tests Step #6 - "compile-libfuzzer-introspector-x86_64": libc-config Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": listen Step #6 - "compile-libfuzzer-introspector-x86_64": listen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": localcharset Step #6 - "compile-libfuzzer-introspector-x86_64": localcharset-tests Step #6 - "compile-libfuzzer-introspector-x86_64": locale Step #6 - "compile-libfuzzer-introspector-x86_64": locale-tests Step #6 - "compile-libfuzzer-introspector-x86_64": localename Step #6 - "compile-libfuzzer-introspector-x86_64": localename-tests Step #6 - "compile-libfuzzer-introspector-x86_64": localename-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": localename-unsafe-limited Step #6 - "compile-libfuzzer-introspector-x86_64": lock Step #6 - "compile-libfuzzer-introspector-x86_64": lock-tests Step #6 - "compile-libfuzzer-introspector-x86_64": lstat Step #6 - "compile-libfuzzer-introspector-x86_64": lstat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": malloca Step #6 - "compile-libfuzzer-introspector-x86_64": malloca-tests Step #6 - "compile-libfuzzer-introspector-x86_64": math Step #6 - "compile-libfuzzer-introspector-x86_64": math-tests Step #6 - "compile-libfuzzer-introspector-x86_64": mbchar Step #6 - "compile-libfuzzer-introspector-x86_64": mbiterf Step #6 - "compile-libfuzzer-introspector-x86_64": mbrtoc32 Step #6 - "compile-libfuzzer-introspector-x86_64": mbrtoc32-tests Step #6 - "compile-libfuzzer-introspector-x86_64": mbrtowc Step #6 - "compile-libfuzzer-introspector-x86_64": mbrtowc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": mbsinit Step #6 - "compile-libfuzzer-introspector-x86_64": mbsinit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": mbsnlen Step #6 - "compile-libfuzzer-introspector-x86_64": mbszero Step #6 - "compile-libfuzzer-introspector-x86_64": mbtowc Step #6 - "compile-libfuzzer-introspector-x86_64": memchr Step #6 - "compile-libfuzzer-introspector-x86_64": memchr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": memcmp2 Step #6 - "compile-libfuzzer-introspector-x86_64": minmax Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-inval Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-nothrow Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": nan Step #6 - "compile-libfuzzer-introspector-x86_64": nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": nanosleep-tests Step #6 - "compile-libfuzzer-introspector-x86_64": netinet_in Step #6 - "compile-libfuzzer-introspector-x86_64": netinet_in-tests Step #6 - "compile-libfuzzer-introspector-x86_64": nocrash Step #6 - "compile-libfuzzer-introspector-x86_64": open Step #6 - "compile-libfuzzer-introspector-x86_64": open-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax-tests Step #6 - "compile-libfuzzer-introspector-x86_64": perror Step #6 - "compile-libfuzzer-introspector-x86_64": perror-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pipe-posix Step #6 - "compile-libfuzzer-introspector-x86_64": pipe-posix-tests Step #6 - "compile-libfuzzer-introspector-x86_64": printf-frexp Step #6 - "compile-libfuzzer-introspector-x86_64": printf-frexp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": printf-frexpl Step #6 - "compile-libfuzzer-introspector-x86_64": printf-frexpl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": printf-safe Step #6 - "compile-libfuzzer-introspector-x86_64": pselect Step #6 - "compile-libfuzzer-introspector-x86_64": pselect-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-h Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-thread Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-thread-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_sigmask Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_sigmask-tests Step #6 - "compile-libfuzzer-introspector-x86_64": putenv Step #6 - "compile-libfuzzer-introspector-x86_64": raise Step #6 - "compile-libfuzzer-introspector-x86_64": raise-tests Step #6 - "compile-libfuzzer-introspector-x86_64": random Step #6 - "compile-libfuzzer-introspector-x86_64": random-tests Step #6 - "compile-libfuzzer-introspector-x86_64": random_r Step #6 - "compile-libfuzzer-introspector-x86_64": random_r-tests Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": reallocarray-tests Step #6 - "compile-libfuzzer-introspector-x86_64": relocatable-lib-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": same-inode Step #6 - "compile-libfuzzer-introspector-x86_64": sched Step #6 - "compile-libfuzzer-introspector-x86_64": sched-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sched_yield Step #6 - "compile-libfuzzer-introspector-x86_64": select Step #6 - "compile-libfuzzer-introspector-x86_64": select-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setenv Step #6 - "compile-libfuzzer-introspector-x86_64": setenv-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-null Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-null-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-null-unlocked Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-null-unlocked-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": setsockopt-tests Step #6 - "compile-libfuzzer-introspector-x86_64": signal-h Step #6 - "compile-libfuzzer-introspector-x86_64": signal-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": signbit Step #6 - "compile-libfuzzer-introspector-x86_64": signbit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": signed-nan Step #6 - "compile-libfuzzer-introspector-x86_64": signed-snan Step #6 - "compile-libfuzzer-introspector-x86_64": sigprocmask Step #6 - "compile-libfuzzer-introspector-x86_64": sigprocmask-tests Step #6 - "compile-libfuzzer-introspector-x86_64": size_max Step #6 - "compile-libfuzzer-introspector-x86_64": sleep Step #6 - "compile-libfuzzer-introspector-x86_64": sleep-tests Step #6 - "compile-libfuzzer-introspector-x86_64": snan Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": socket Step #6 - "compile-libfuzzer-introspector-x86_64": socketlib Step #6 - "compile-libfuzzer-introspector-x86_64": sockets Step #6 - "compile-libfuzzer-introspector-x86_64": sockets-tests Step #6 - "compile-libfuzzer-introspector-x86_64": socklen Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": stat Step #6 - "compile-libfuzzer-introspector-x86_64": stat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time-tests Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stddef-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdint-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdio Step #6 - "compile-libfuzzer-introspector-x86_64": stdio-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib-tests Step #6 - "compile-libfuzzer-introspector-x86_64": streq Step #6 - "compile-libfuzzer-introspector-x86_64": strerror Step #6 - "compile-libfuzzer-introspector-x86_64": strerror-override Step #6 - "compile-libfuzzer-introspector-x86_64": strerror-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strerror_r-posix Step #6 - "compile-libfuzzer-introspector-x86_64": strerror_r-posix-tests Step #6 - "compile-libfuzzer-introspector-x86_64": striconveh Step #6 - "compile-libfuzzer-introspector-x86_64": striconveh-tests Step #6 - "compile-libfuzzer-introspector-x86_64": striconveha Step #6 - "compile-libfuzzer-introspector-x86_64": striconveha-tests Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": string-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strncat Step #6 - "compile-libfuzzer-introspector-x86_64": strncat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strstr Step #6 - "compile-libfuzzer-introspector-x86_64": strstr-simple Step #6 - "compile-libfuzzer-introspector-x86_64": strstr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": symlink Step #6 - "compile-libfuzzer-introspector-x86_64": symlink-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": sys_ioctl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_select Step #6 - "compile-libfuzzer-introspector-x86_64": sys_select-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_socket Step #6 - "compile-libfuzzer-introspector-x86_64": sys_socket-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_time Step #6 - "compile-libfuzzer-introspector-x86_64": sys_time-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_uio Step #6 - "compile-libfuzzer-introspector-x86_64": sys_uio-tests Step #6 - "compile-libfuzzer-introspector-x86_64": test-framework-sh Step #6 - "compile-libfuzzer-introspector-x86_64": test-framework-sh-tests Step #6 - "compile-libfuzzer-introspector-x86_64": thread Step #6 - "compile-libfuzzer-introspector-x86_64": thread-optim Step #6 - "compile-libfuzzer-introspector-x86_64": thread-tests Step #6 - "compile-libfuzzer-introspector-x86_64": threadlib Step #6 - "compile-libfuzzer-introspector-x86_64": time Step #6 - "compile-libfuzzer-introspector-x86_64": time-h Step #6 - "compile-libfuzzer-introspector-x86_64": time-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": time-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uchar Step #6 - "compile-libfuzzer-introspector-x86_64": uchar-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/base Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/cased Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/cased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/empty-prefix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/empty-suffix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ignorable Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ignorable-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/locale-language Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/locale-language-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/special-casing Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/tocasefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/tolower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/totitle-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/toupper-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casecmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casecoll Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casecoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casefold-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casemap Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-casexfrm Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-ct-casefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-ct-tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-ct-totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-ct-toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-cased Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-cased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-casefolded Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-casefolded-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-invariant Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-lowercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-titlecase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-titlecase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-is-uppercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-prefix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-suffix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-tolower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-totitle-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u16-toupper-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casecmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casecoll Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casecoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casefold-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casemap Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-casexfrm Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-ct-casefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-ct-tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-ct-totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-ct-toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-cased Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-cased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-casefolded Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-casefolded-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-invariant Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-lowercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-titlecase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-titlecase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-is-uppercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-prefix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-suffix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-tolower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-totitle-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u32-toupper-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casecmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casecoll Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casecoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casefold-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casemap Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-casexfrm Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-ct-casefold Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-ct-tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-ct-totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-ct-toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-cased Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-cased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-casefolded Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-casefolded-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-invariant Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-lowercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-titlecase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-titlecase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-is-uppercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-prefix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-suffix-context Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-tolower Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-tolower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-totitle Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-totitle-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-toupper Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/u8-toupper-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ulc-casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ulc-casecmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ulc-casecoll Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ulc-casecoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unicase/ulc-casexfrm Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/base Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-conv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-conv-from-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-conv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-conv-to-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-strconv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-strconv-from-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-strconv-from-locale Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-strconv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-strconv-to-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u16-strconv-to-locale Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-conv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-conv-from-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-conv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-conv-to-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-strconv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-strconv-from-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-strconv-from-locale Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-strconv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-strconv-to-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u32-strconv-to-locale Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-conv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-conv-from-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-conv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-conv-to-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-from-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-from-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-from-locale Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-to-enc Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-to-enc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniconv/u8-strconv-to-locale Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/base Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-longname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-longname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-name-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-of-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-test Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/bidiclass-test-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-list Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-list-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-of-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-test Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/block-test-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-C Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-C-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cf Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cn Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cn-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Co Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Co-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cs Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cs-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-L Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-L-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-LC Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-LC-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Ll Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Ll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lm Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lo Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lo-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lt Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lt-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lu Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-M Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-M-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Mc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Mc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Me Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Me-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Mn Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Mn-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-N Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-N-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Nd Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Nd-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Nl Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Nl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-No Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-No-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-P Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-P-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pd Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pd-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pe Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pe-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pf Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pi Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pi-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Po Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Po-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Ps Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Ps-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-S Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-S-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sk Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sk-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sm Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sm-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-So Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-So-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Z Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Z-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zl Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zp Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zs Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zs-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-and Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-and-not Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-and-not-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-and-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-longname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-longname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-name-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-none Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-none-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-of-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-or Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-or-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test-withtable Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test-withtable-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-longname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-longname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-name-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-alnum Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-alnum-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-alpha Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-alpha-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-blank Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-blank-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-cntrl Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-cntrl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-graph Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-graph-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-lower Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-lower-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-print Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-print-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-punct Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-punct-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-space Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-space-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-upper Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-upper-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-xdigit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/ctype-xdigit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/decimal-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/decimal-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-name-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/incb-of-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-name-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joininggroup-of-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-longname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-longname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-name-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/joiningtype-of-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/mirror Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/mirror-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/numeric Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/numeric-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-alphabetic Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-alphabetic-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ascii-hex-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ascii-hex-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-arabic-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-arabic-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-arabic-right-to-left Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-arabic-right-to-left-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-block-separator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-block-separator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-boundary-neutral Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-boundary-neutral-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-common-separator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-common-separator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-control Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-control-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-embedding-or-override Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-embedding-or-override-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-eur-num-separator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-eur-num-separator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-eur-num-terminator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-eur-num-terminator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-european-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-european-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-hebrew-right-to-left Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-hebrew-right-to-left-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-left-to-right Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-left-to-right-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-non-spacing-mark Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-non-spacing-mark-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-other-neutral Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-other-neutral-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-pdf Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-pdf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-segment-separator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-segment-separator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-bidi-whitespace-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-byname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-case-ignorable Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-case-ignorable-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-cased Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-cased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-casefolded Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-casefolded-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-casemapped Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-casemapped-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-lowercased Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-lowercased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-titlecased Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-titlecased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-uppercased Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-changes-when-uppercased-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-combining Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-combining-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-composite Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-composite-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-currency-symbol Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-currency-symbol-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-dash Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-dash-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-decimal-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-decimal-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-default-ignorable-code-point Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-default-ignorable-code-point-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-deprecated Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-deprecated-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-diacritic Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-diacritic-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-component Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-component-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-modifier Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-modifier-base Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-modifier-base-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-modifier-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-presentation Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-presentation-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-emoji-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-extended-pictographic Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-extended-pictographic-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-extender Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-extender-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-format-control Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-format-control-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-grapheme-base Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-grapheme-base-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-grapheme-extend Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-grapheme-extend-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-grapheme-link Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-grapheme-link-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-hex-digit Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-hex-digit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-hyphen Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-hyphen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-compat-math-continue Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-compat-math-continue-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-compat-math-start Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-compat-math-start-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-continue Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-continue-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-start Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-id-start-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ideographic Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ideographic-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ids-binary-operator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ids-binary-operator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ids-trinary-operator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ids-trinary-operator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ids-unary-operator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ids-unary-operator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ignorable-control Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-ignorable-control-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-iso-control Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-iso-control-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-join-control Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-join-control-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-left-of-pair Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-left-of-pair-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-line-separator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-line-separator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-logical-order-exception Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-logical-order-exception-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-lowercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-math Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-math-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-non-break Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-non-break-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-not-a-character Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-not-a-character-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-numeric Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-numeric-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-alphabetic Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-alphabetic-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-default-ignorable-code-point Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-default-ignorable-code-point-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-grapheme-extend Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-grapheme-extend-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-id-continue Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-id-continue-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-id-start Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-id-start-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-lowercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-math Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-math-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-other-uppercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-paired-punctuation Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-paired-punctuation-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-paragraph-separator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-paragraph-separator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-pattern-syntax Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-pattern-syntax-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-pattern-white-space Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-pattern-white-space-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-prepended-concatenation-mark Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-prepended-concatenation-mark-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-private-use Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-private-use-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-punctuation Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-punctuation-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-quotation-mark Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-quotation-mark-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-radical Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-radical-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-regional-indicator Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-regional-indicator-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-sentence-terminal Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-sentence-terminal-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-soft-dotted Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-soft-dotted-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-space Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-space-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-terminal-punctuation Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-terminal-punctuation-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-test Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-test-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-titlecase Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-titlecase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-unassigned-code-value Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-unassigned-code-value-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-unified-ideograph Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-unified-ideograph-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-uppercase Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-uppercase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-variation-selector Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-variation-selector-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-white-space Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-white-space-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-xid-continue Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-xid-continue-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-xid-start Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-xid-start-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-zero-width Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-zero-width-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/scripts-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-c-ident Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-c-ident-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-c-whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-c-whitespace-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-java-ident Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-java-ident-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-java-whitespace Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/syntax-java-whitespace-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/base Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u16-grapheme-breaks Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u16-grapheme-breaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u16-grapheme-next Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u16-grapheme-next-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u16-grapheme-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u16-grapheme-prev-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u32-grapheme-breaks Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u32-grapheme-breaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u32-grapheme-next Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u32-grapheme-next-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u32-grapheme-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u32-grapheme-prev-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u8-grapheme-breaks Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u8-grapheme-breaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u8-grapheme-next Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u8-grapheme-next-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u8-grapheme-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/u8-grapheme-prev-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/uc-gbrk-prop Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/uc-gbrk-prop-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/uc-grapheme-breaks Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/uc-grapheme-breaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/uc-is-grapheme-break Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/uc-is-grapheme-break-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/ulc-grapheme-breaks Step #6 - "compile-libfuzzer-introspector-x86_64": unigbrk/ulc-grapheme-breaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/base Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/tables Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u16-possible-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u16-possible-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u16-width-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u16-width-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u32-possible-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u32-possible-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u32-width-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u32-width-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u8-possible-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u8-possible-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u8-width-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/u8-width-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/ulc-common Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/ulc-possible-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/ulc-possible-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/ulc-width-linebreaks Step #6 - "compile-libfuzzer-introspector-x86_64": unilbrk/ulc-width-linebreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unimetadata/base Step #6 - "compile-libfuzzer-introspector-x86_64": unimetadata/u-version Step #6 - "compile-libfuzzer-introspector-x86_64": unimetadata/u-version-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniname/base Step #6 - "compile-libfuzzer-introspector-x86_64": uniname/uniname Step #6 - "compile-libfuzzer-introspector-x86_64": uniname/uniname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/base Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/canonical-decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/canonical-decomposition-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/compat-decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/compat-decomposition-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/composition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/composition-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decompose-internal Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposing-form Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposing-form-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposition-table Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposition-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/filter Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/filter-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfc Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfd Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfd-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfkc Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfkc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfkd Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfkd-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normcmp Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normcmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normcoll Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normcoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normxfrm Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normcmp Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normcmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normcoll Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normcoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normxfrm Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normcmp Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normcmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normcoll Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normcoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normxfrm Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": unistd-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/base Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u-printf-args Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-asnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-printf-parse Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-u16-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vasnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vasprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vsnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u16-vsprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-asnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-printf-parse Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-u32-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vasnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vasprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vsnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u32-vsprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-asnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-printf-parse Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-u8-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vasnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vasprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vsnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/u8-vsprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-asnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-asnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-asprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-fprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-printf-parse Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-sprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vasnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vasprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vfprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vsnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vsprintf Step #6 - "compile-libfuzzer-introspector-x86_64": unistdio/ulc-vsprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/base Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-check Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-check-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-chr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-chr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cmp2 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cmp2-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cpy-alloc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cpy-alloc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-endswith Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mblen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbsnlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbsnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtouc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtouc-unsafe-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtoucr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-move Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-move-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-next Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-next-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-pcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-pcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-prev-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-set Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-set-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-startswith Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-stpcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-stpcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-stpncpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-stpncpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcat Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strchr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strchr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcoll Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strcspn Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strdup Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strdup-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strmblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strmblen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strmbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strmbtouc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strncat Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strncat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strncmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strncmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strncpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strpbrk Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strrchr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strspn Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strstr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strstr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strtok Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-strtok-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-to-u32 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-to-u32-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-to-u8 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-to-u8-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-uctomb-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-check Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-check-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-chr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-chr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cmp2 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cmp2-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy-alloc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy-alloc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-endswith Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mblen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbsnlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbsnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtouc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtouc-unsafe-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtoucr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-move Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-move-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-next Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-next-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-pcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-pcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-prev-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-set Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-set-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-startswith Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-stpcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-stpcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-stpncpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-stpncpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcat Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strchr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strchr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcoll Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strcspn Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strdup Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strdup-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strmblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strmblen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strmbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strmbtouc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strncat Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strncat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strncmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strncmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strncpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strpbrk Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strrchr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strspn Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strstr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strstr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strtok Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-strtok-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-to-u16 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-to-u16-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-to-u8 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-to-u8-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-uctomb-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-check Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-check-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-chr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-chr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cmp2 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cmp2-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cpy-alloc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cpy-alloc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-endswith Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mblen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbsnlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbsnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc-unsafe-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtoucr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-move Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-move-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-next Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-next-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-pcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-pcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-prev Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-prev-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-set Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-set-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-startswith Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-stpcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-stpcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-stpncpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-stpncpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcat Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strchr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strchr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcoll Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strcspn Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strdup Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strdup-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strmblen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strmblen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strmbtouc Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strmbtouc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strncat Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strncat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strncmp Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strncmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strncpy-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strpbrk Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strrchr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strspn Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strstr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strstr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strtok Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-strtok-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u16 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u16-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u32 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u32-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-uctomb-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unitypes Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/base Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/table Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/u16-wordbreaks Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/u16-wordbreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/u32-wordbreaks Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/u32-wordbreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/u8-wordbreaks Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/u8-wordbreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/ulc-wordbreaks Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/ulc-wordbreaks-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwbrk/wordbreak-property Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/base Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u16-strwidth Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u16-strwidth-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u16-width Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u16-width-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u32-strwidth Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u32-strwidth-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u32-width Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u32-width-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u8-strwidth Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u8-strwidth-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u8-width Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/u8-width-tests Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/width Step #6 - "compile-libfuzzer-introspector-x86_64": uniwidth/width-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": unsetenv-tests Step #6 - "compile-libfuzzer-introspector-x86_64": usleep Step #6 - "compile-libfuzzer-introspector-x86_64": usleep-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": verify Step #6 - "compile-libfuzzer-introspector-x86_64": verify-tests Step #6 - "compile-libfuzzer-introspector-x86_64": wchar Step #6 - "compile-libfuzzer-introspector-x86_64": wchar-tests Step #6 - "compile-libfuzzer-introspector-x86_64": wcrtomb Step #6 - "compile-libfuzzer-introspector-x86_64": wcrtomb-tests Step #6 - "compile-libfuzzer-introspector-x86_64": wctob Step #6 - "compile-libfuzzer-introspector-x86_64": wctomb Step #6 - "compile-libfuzzer-introspector-x86_64": wctype-h Step #6 - "compile-libfuzzer-introspector-x86_64": wctype-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": wcwidth Step #6 - "compile-libfuzzer-introspector-x86_64": wcwidth-tests Step #6 - "compile-libfuzzer-introspector-x86_64": windows-mutex Step #6 - "compile-libfuzzer-introspector-x86_64": windows-once Step #6 - "compile-libfuzzer-introspector-x86_64": windows-recmutex Step #6 - "compile-libfuzzer-introspector-x86_64": windows-rwlock Step #6 - "compile-libfuzzer-introspector-x86_64": windows-thread Step #6 - "compile-libfuzzer-introspector-x86_64": windows-tls Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-die Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-die-tests Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-oversized Step #6 - "compile-libfuzzer-introspector-x86_64": xsize Step #6 - "compile-libfuzzer-introspector-x86_64": yield Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": doc/relocatable.texi Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/amemxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/amemxfrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/array-mergesort.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcaseeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32is-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32to-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32width.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/flexmember.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fpucw.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fseterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hard-locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-aix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-hpux.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-irix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-osf.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-solaris.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open-zos.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnand-nolibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnand.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnanf-nolibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnanl-nolibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isnanl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iswblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iswdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iswpunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/iswxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lc-charset-dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lc-charset-dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/locale.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/math.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbiterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbiterf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbrtowc-impl-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbrtowc-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbszero.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbtowc-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbtowc-lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memcmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memcmp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-frexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-frexpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/relocatable.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/relocatable.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/relocatable.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale_null-unlocked.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signbitd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signbitf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signbitl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/streq.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/striconveha.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/struniq.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/thread-optim.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/casefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/caseprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/empty-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/empty-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/ignorable.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/locale-languages.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/simple-mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/special-casing-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/special-casing.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/special-casing.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/tocasefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/tocasefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/tolower.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/totitle.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/toupper.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-casecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-casecoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-casefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-casemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-casexfrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-ct-casefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-ct-totitle.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-is-cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-is-invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-prefix-context.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-suffix-context.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u-totitle.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/ulc-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unicase/unicasemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u-conv-from-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u-conv-to-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u-strconv-from-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u-strconv-to-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u16-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u16-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u32-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u32-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniconv/u8-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/blocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_C.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Co.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_L.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_LC.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ll.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lo.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lt.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lu.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_M.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Me.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_N.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_No.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_P.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pd.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Po.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ps.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_S.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_So.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Z.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zp.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_alnum.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_alpha.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_blank.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_cntrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_lower.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_print.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_punct.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_upper.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/ctype_xdigit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/decdigit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/identsyntaxmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/incb_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/incb_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/incb_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/incb_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/incb_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/incb_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joininggroup_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joininggroup_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joininggroup_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/joiningtype_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/mirror.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/numeric.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_alphabetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ascii_hex_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_arabic_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_arabic_right_to_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_block_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_boundary_neutral.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_common_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_embedding_or_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_eur_num_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_eur_num_terminator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_european_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_hebrew_right_to_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_left_to_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_non_spacing_mark.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_other_neutral.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_pdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_segment_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_bidi_whitespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_case_ignorable.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_casefolded.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_casemapped.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_lowercased.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_titlecased.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_changes_when_uppercased.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_combining.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_currency_symbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_dash.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_decimal_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_default_ignorable_code_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_diacritic.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_component.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_component.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_modifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_modifier_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_modifier_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_emoji_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_extended_pictographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_extended_pictographic.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_extender.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_format_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_grapheme_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_grapheme_extend.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_grapheme_link.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_hex_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_hyphen.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_compat_math_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_compat_math_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_compat_math_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_compat_math_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_id_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ideographic.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ids_binary_operator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ids_trinary_operator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ids_unary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_ignorable_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_iso_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_join_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_left_of_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_line_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_logical_order_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_lowercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_non_break.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_not_a_character.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_numeric.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_alphabetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_default_ignorable_code_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_grapheme_extend.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_id_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_id_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_lowercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_other_uppercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_paired_punctuation.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_paragraph_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_pattern_syntax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_pattern_white_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_prepended_concatenation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_prepended_concatenation_mark.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_private_use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_punctuation.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_quotation_mark.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_radical.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_regional_indicator.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_sentence_terminal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_soft_dotted.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_terminal_punctuation.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_titlecase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_unassigned_code_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_unified_ideograph.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_uppercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_variation_selector.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_white_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_xid_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_xid_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_zero_width.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/scripts.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/scripts_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/sy_c_ident.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/sy_java_ident.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/gbrkprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u-grapheme-breaks.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unigbrk/ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/lbrkprop1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/lbrkprop2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/lbrktables.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/lbrktables.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/ulc-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/ulc-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unilbrk/ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unimetadata.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unimetadata/u-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniname.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniname/gen-uninames.lisp Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniname/uniname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniname/uninames.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/composition-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decompose-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u-normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u-normcoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u-normxfrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u16-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u16-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u32-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u8-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u8-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/uninorm-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-asnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-asprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-snprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-sprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-vasprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-vsnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u-vsprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-fprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-vfprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistdio/ulc-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-cmp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-cpy-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-endswith.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-move.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-pcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-set.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-startswith.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-stpcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-stpncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strcoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strcspn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strncat.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strpbrk.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strspn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-strtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/u-wordbreaks.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/wbrkprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/wbrktable.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/wbrktable.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwbrk/wordbreak-property.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/cjk.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/width.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/width0.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uniwidth/width2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wcs-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wcsstr-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wcwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/btowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c32rtomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/calloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/environ.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/exponentf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/exponentl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fdopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/flexmember.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fpieee.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/frexp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/frexpl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fseterr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftruncate.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getcwd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getpagesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iconv_open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intl-thread-locale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ioctl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/isblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/isnand.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/isnanf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/isnanl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iswblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iswdigit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iswpunct.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/iswxdigit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ldexpl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/localcharset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-ar.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-ja.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-tr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-zh.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/localename.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbchar.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbiter.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbrtoc32.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbrtowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbsinit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbstate_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mbtowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nan-mips.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nanosleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/perror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pipe.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/printf-frexp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/printf-frexpl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pselect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread-thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_sigmask.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/putenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/raise.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/random.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/random_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/reallocarray.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/relocatable-lib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sched_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sched_yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/select.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/semaphore.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/setenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/setlocale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/setlocale_null.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/signal_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/signalblocking.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/signbit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/snan.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sockets.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strerror_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strncat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strstr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/symlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_ioctl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_select_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/uchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unicase_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unictype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unimetadata_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/uninorm_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/usleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wcrtomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wctob.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wctomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wcwidth.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/xalloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": tests/atomic-int-gnulib.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/iconvsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/infinity.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/minus-zero.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/nap.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/randomd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/randoml.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-alignasof.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-alloca-opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-arpa_inet.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-array-mergesort.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-binary-io.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btoc32-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btoc32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btoc32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btowc-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btowc-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btowc-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-strcase.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isalnum.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isalpha.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isblank.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32iscntrl.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isgraph.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32islower.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isprint.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32ispunct.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isspace.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isupper.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32isxdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32rtomb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32tolower.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c32width.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-calloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-environ.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-error.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fcntl-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fgetc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-float.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fputc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-free.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-frexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftruncate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iconv-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ignore-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-intprops.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isnand-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isnand.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isnanf-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isnanf.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isnanl-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isnanl.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswpunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswpunct.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-iswxdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-largefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-limits-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lstat.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-malloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-mbsinit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-netinet_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-open.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-open.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pathmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-perror.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-perror2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread_sigmask1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread_sigmask2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-random-mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-random.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-random_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-realloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-rwlock1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-in.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-out.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null-mt-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null-mt-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null-unlocked.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-signal-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdbool.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdckdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stddef.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-symlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-thread_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-thread_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-time-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-uchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-verify-try.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-verify.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcrtomb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wcwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-xalloc-die.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-casecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-is-cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-is-casefolded.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-is-lowercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-is-titlecase.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-is-uppercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-locale-language.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-mapping-part1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-mapping-part2.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-predicate-part1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-predicate-part2.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-uc_tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-uc_totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-uc_toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ulc-casecmp1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ulc-casecmp2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ulc-casecoll1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unicase/test-ulc-casecoll2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniconv/test-u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-block_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-block_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-categ_test_withtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-decdigit.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-incb_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-incb_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-incb_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-incb_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joininggroup_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-joiningtype_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-numeric.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_emoji.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_emoji_component.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_emoji_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_emoji_modifier_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_emoji_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_extended_pictographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_id_compat_math_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_id_compat_math_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_ids_unary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_prepended_concatenation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_regional_indicator.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-predicate-part1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-predicate-part2.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unictype/test-sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/GraphemeBreakTest.txt Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-uc-gbrk-prop.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-uc-grapheme-breaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-uc-is-grapheme-break.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unigbrk/test-ulc-grapheme-breaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unilbrk/test-ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unimetadata/test-u-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniname/HangulSyllableNames.txt Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniname/NameAliases.txt Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniname/UnicodeData.txt Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniname/test-uninames.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniname/test-uninames.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/NormalizationTest.txt Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfc-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfc-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfd-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfd-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfkc-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfkc-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfkd-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfkd-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-normalize-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-normalize-big.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uninorm/test-uninorm-filter-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u16-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u32-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-u8-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistdio/test-ulc-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-chr.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-cmp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-cpy-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-move.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-pcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-set.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-stpcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-stpncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strchr.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strncat.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strncmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u-strstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u-strtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-mbtouc.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-mbtouc.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-mbtouc.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/unistr/test-u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/WordBreakTest.txt Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-uc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-uc-wordbreaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwbrk/test-ulc-wordbreaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-uc_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-uc_width2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/uniwidth/test-uc_width2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/zerosize-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h -> tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/accept.c -> tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.c -> tests/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h -> tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arpa_inet.in.h -> tests/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.c -> tests/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.h -> tests/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/binary-io.c -> tests/binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/binary-io.h -> tests/binary-io.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/bind.c -> tests/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/btoc32.c -> tests/btoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/btowc.c -> tests/btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h -> tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32rtomb.c -> tests/c32rtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c32tob.c -> tests/c32tob.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/calloc.c -> tests/calloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cdefs.h -> tests/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.c -> tests/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.h -> tests/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close.c -> tests/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/connect.c -> tests/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ctype.in.h -> tests/ctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dup2.c -> tests/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.c -> tests/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.in.h -> tests/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/exitfail.c -> tests/exitfail.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/exitfail.h -> tests/exitfail.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.c -> tests/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.in.h -> tests/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.c -> tests/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.h -> tests/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fdopen.c -> tests/fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/filename.h -> tests/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fstat.c -> tests/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftruncate.c -> tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getcwd-lgpl.c -> tests/getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdtablesize.c -> tests/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getpagesize.c -> tests/getpagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.c -> tests/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.h -> tests/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h -> tests/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettimeofday.c -> tests/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/thread.c -> tests/glthread/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/thread.h -> tests/glthread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/yield.h -> tests/glthread/yield.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ialloc.c -> tests/ialloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ialloc.h -> tests/ialloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ignore-value.h -> tests/ignore-value.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inet_pton.c -> tests/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h -> tests/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops.h -> tests/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ioctl.c -> tests/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isblank.c -> tests/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libc-config.h -> tests/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/listen.c -> tests/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lstat.c -> tests/lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc.c -> tests/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbtowc-impl.h -> tests/mbtowc-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mbtowc.c -> tests/mbtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.c -> tests/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.h -> tests/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.c -> tests/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.h -> tests/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/nan.h -> tests/nan.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/nanosleep.c -> tests/nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/netinet_in.in.h -> tests/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/open.c -> tests/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pathmax.h -> tests/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/perror.c -> tests/perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pipe.c -> tests/pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pselect.c -> tests/pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pthread-thread.c -> tests/pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pthread.in.h -> tests/pthread.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pthread_sigmask.c -> tests/pthread_sigmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/putenv.c -> tests/putenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/raise.c -> tests/raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/random.c -> tests/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/random_r.c -> tests/random_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/realloc.c -> tests/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/reallocarray.c -> tests/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/same-inode.c -> tests/same-inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/same-inode.h -> tests/same-inode.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sched.in.h -> tests/sched.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sched_yield.c -> tests/sched_yield.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/select.c -> tests/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setenv.c -> tests/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale.c -> tests/setlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setsockopt.c -> tests/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signal.in.h -> tests/signal.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signed-nan.h -> tests/signed-nan.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signed-snan.h -> tests/signed-snan.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sigprocmask.c -> tests/sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sleep.c -> tests/sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/snan.h -> tests/snan.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/socket.c -> tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sockets.c -> tests/sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sockets.h -> tests/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.c -> tests/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.h -> tests/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.c -> tests/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.h -> tests/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat.c -> tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-read.c -> tests/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-write.c -> tests/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio.in.h -> tests/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.c -> tests/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.h -> tests/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror.c -> tests/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror_r.c -> tests/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/symlink.c -> tests/symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_ioctl.in.h -> tests/sys_ioctl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_select.in.h -> tests/sys_select.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_socket.c -> tests/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_socket.in.h -> tests/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_stat.in.h -> tests/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_time.in.h -> tests/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_uio.in.h -> tests/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.c -> tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.in.h -> tests/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unsetenv.c -> tests/unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/usleep.c -> tests/usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h -> tests/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/w32sock.h -> tests/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h -> tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wcrtomb.c -> tests/wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wctob.c -> tests/wctob.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wctomb-impl.h -> tests/wctomb-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wctomb.c -> tests/wctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-thread.c -> tests/windows-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-thread.h -> tests/windows-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-tls.c -> tests/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-tls.h -> tests/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-die.c -> tests/xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc.h -> tests/xalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xmalloc.c -> tests/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unicase Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/uniconv Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unictype Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unigbrk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unilbrk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unimetadata Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/uniname Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/uninorm Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistdio Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistr Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/uniwbrk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/uniwidth Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unicase Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/uniconv Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unictype Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unigbrk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unilbrk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unimetadata Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/uniname Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/uninorm Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unistdio Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/unistr Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/uniwbrk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./tests/uniwidth Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gitlog-to-changelog Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/relocatable.texi Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/btowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/c32rtomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/calloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/ctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/environ.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/exponentf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/exponentl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fdopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/flexmember.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fpieee.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/frexp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/frexpl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fseterr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/ftruncate.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/getcwd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/getpagesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iconv_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iconv_open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/intl-thread-locale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/ioctl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/isblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/isnand.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/isnanf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/isnanl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iswblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iswdigit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iswpunct.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/iswxdigit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/ldexpl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/localcharset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/locale-ar.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/locale-ja.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/locale-tr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/locale-zh.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/locale_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/localename.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbchar.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbiter.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbrtoc32.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbrtowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbsinit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbstate_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mbtowc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/musl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/nan-mips.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/nanosleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/perror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pipe.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/printf-frexp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/printf-frexpl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pselect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pthread-thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pthread_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/pthread_sigmask.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/putenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/raise.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/random.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/random_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/reallocarray.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/relocatable-lib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sched_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sched_yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/select.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/semaphore.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/setenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/setlocale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/setlocale_null.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/signal_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/signalblocking.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/signbit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/snan.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sockets.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/strerror_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/strncat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/strstr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/symlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_ioctl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_select_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/uchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/unicase_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/unictype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/unimetadata_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/uninorm_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/usleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wcrtomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wctob.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wctomb.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wcwidth.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/xalloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gnulib-m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/amemxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/amemxfrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/array-mergesort.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c-strcaseeq.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32is-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32to-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/c32width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/flexmember.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/fpucw.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/fseterr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/hard-locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open-aix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open-hpux.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open-irix.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open-osf.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open-solaris.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open-zos.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconv_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnan.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnand-nolibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnand.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnanf-nolibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnanl-nolibm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/isnanl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iswblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iswdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iswpunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/iswxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/lc-charset-dispatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/lc-charset-dispatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/locale.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localename-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localename-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/localename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/math.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbiterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbiterf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbrtowc-impl-utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbrtowc-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbszero.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbtowc-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/mbtowc-lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/memcmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/memcmp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-frexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-frexpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/relocatable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/relocatable.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/relocatable.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/setlocale-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/setlocale_null-unlocked.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/setlocale_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/signbitd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/signbitf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/signbitl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/streq.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/striconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/striconveha.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/struniq.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/thread-optim.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/casefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/caseprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/empty-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/empty-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/ignorable.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/locale-languages.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/simple-mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/special-casing-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/special-casing.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/special-casing.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/tocasefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/tocasefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/tolower.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/totitle.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/toupper.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-casecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-casecoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-casefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-casemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-casexfrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-ct-casefold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-ct-totitle.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-is-cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-is-invariant.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-prefix-context.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-suffix-context.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u-totitle.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/ulc-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unicase/unicasemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u-conv-from-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u-conv-to-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u-strconv-from-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u-strconv-to-enc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u16-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u16-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u32-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u32-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u8-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniconv/u8-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/blocks.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_C.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Co.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_L.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_LC.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Ll.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lo.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lt.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Lu.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_M.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Mc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Me.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Mn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_N.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Nl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_No.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_P.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pd.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Po.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Ps.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_S.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Sc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_So.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Z.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Zl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Zp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_Zs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/combiningclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/combiningclass_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_alnum.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_alpha.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_blank.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_cntrl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_graph.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_lower.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_print.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_punct.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_upper.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/ctype_xdigit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/decdigit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/identsyntaxmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/incb_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/incb_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/incb_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/incb_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/incb_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/incb_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joininggroup_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joininggroup_name.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joininggroup_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joiningtype_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/joiningtype_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/mirror.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/numeric.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_alphabetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ascii_hex_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_arabic_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_arabic_right_to_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_block_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_boundary_neutral.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_common_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_embedding_or_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_eur_num_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_eur_num_terminator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_european_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_hebrew_right_to_left.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_left_to_right.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_non_spacing_mark.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_other_neutral.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_pdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_segment_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_bidi_whitespace.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_case_ignorable.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_casefolded.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_casemapped.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_lowercased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_titlecased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_changes_when_uppercased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_combining.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_composite.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_currency_symbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_dash.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_decimal_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_default_ignorable_code_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_deprecated.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_diacritic.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_component.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_component.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_modifier.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_modifier_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_modifier_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_emoji_presentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_extended_pictographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_extended_pictographic.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_extender.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_format_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_grapheme_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_grapheme_extend.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_grapheme_link.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_hex_digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_hyphen.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_compat_math_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_compat_math_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_compat_math_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_compat_math_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_id_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ideographic.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ids_binary_operator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ids_trinary_operator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ids_unary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_ignorable_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_iso_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_join_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_left_of_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_line_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_logical_order_exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_lowercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_non_break.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_not_a_character.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_numeric.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_alphabetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_default_ignorable_code_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_grapheme_extend.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_id_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_id_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_lowercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_math.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_other_uppercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_paired_punctuation.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_paragraph_separator.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_pattern_syntax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_pattern_white_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_prepended_concatenation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_prepended_concatenation_mark.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_private_use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_punctuation.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_quotation_mark.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_radical.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_regional_indicator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_sentence_terminal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_soft_dotted.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_terminal_punctuation.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_titlecase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_unassigned_code_value.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_unified_ideograph.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_uppercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_variation_selector.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_white_space.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_xid_continue.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_xid_start.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/pr_zero_width.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/scripts.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/scripts_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/sy_c_ident.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/sy_java_ident.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unictype/sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/gbrkprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u-grapheme-breaks.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unigbrk/ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/lbrkprop1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/lbrkprop2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/lbrktables.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/lbrktables.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/ulc-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/ulc-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unilbrk/ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unimetadata.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unimetadata/u-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniname.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniname/gen-uninames.lisp Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniname/uniname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniname/uninames.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/composition-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decompose-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decomposition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decomposition-table1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decomposition-table2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u-normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u-normcoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u-normxfrm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u16-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u16-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u32-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u8-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/u8-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uninorm/uninorm-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-asnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-asprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-snprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-sprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-vasprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-vsnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u-vsprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-fprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-vfprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistdio/ulc-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-cmp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-cpy-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-endswith.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-move.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-pcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-set.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-startswith.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-stpcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-stpncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strcoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strcspn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strncat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strpbrk.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strspn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u-strtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/u-wordbreaks.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/wbrkprop.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/wbrktable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/wbrktable.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwbrk/wordbreak-property.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/cjk.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/width0.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/uniwidth/width2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/wcs-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/wcsstr-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/wctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/wcwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/atomic-int-gnulib.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/binary-io.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/btoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/c32rtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/c32tob.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/calloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/ctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/exitfail.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/exitfail.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/getpagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/glthread/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/glthread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/glthread/yield.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/ialloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/ialloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/iconvsupport.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/ignore-value.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/infinity.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/mbtowc-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/mbtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/minus-zero.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/nan.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/nap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/pthread.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/pthread_sigmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/putenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/random.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/random_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/randomd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/randoml.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/same-inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/same-inode.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sched.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sched_yield.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/setlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/signal.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/signed-nan.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/signed-snan.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/snan.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_ioctl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_select.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-alignasof.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-alloca-opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-arpa_inet.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-array-mergesort.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-binary-io.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btoc32-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btoc32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btoc32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btowc-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btowc-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btowc-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-btowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c-strcase.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isalnum.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isalpha.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isblank.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32iscntrl.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isgraph.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32islower.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isprint.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32ispunct.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isspace.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isupper.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32isxdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32rtomb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32tolower.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-c32width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-calloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-environ.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-error.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fcntl-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fgetc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fputc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-frexp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-ftruncate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iconv-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iconv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-ignore-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-intprops.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isnand-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isnand.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isnanf-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isnanf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isnanl-nolibm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-isnanl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswpunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswpunct.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-iswxdigit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-largefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-limits-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-lstat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-malloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbsinit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-mbsinit.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-netinet_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-open.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pathmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-perror.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-perror2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pthread_sigmask1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-pthread_sigmask2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-random-mt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-random.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-random_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-realloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-rwlock1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-select-fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-select-in.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-select-out.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-select-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-select.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale_null-mt-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale_null-mt-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale_null-unlocked.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-signal-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-signbit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stdbool.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stdckdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stddef.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-stdlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-symlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-sys_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-thread_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-thread_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-time-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-uchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-verify-try.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-verify.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-5.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-6.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-7.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32-8.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcrtomb.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-wcwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/test-xalloc-die.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-casecmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-is-cased.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-is-casefolded.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-is-lowercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-is-titlecase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-is-uppercase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-locale-language.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-mapping-part1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-mapping-part2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-predicate-part1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-predicate-part2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-uc_tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-uc_totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-uc_toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ulc-casecmp1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ulc-casecmp2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ulc-casecoll1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unicase/test-ulc-casecoll2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniconv/test-u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-block_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-block_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-categ_test_withtable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-decdigit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-digit.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-incb_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-incb_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-incb_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-incb_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joininggroup_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-joiningtype_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-numeric.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_emoji.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_emoji_component.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_emoji_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_emoji_modifier_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_emoji_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_extended_pictographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_id_compat_math_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_id_compat_math_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_ids_unary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_prepended_concatenation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_regional_indicator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-predicate-part1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-predicate-part2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unictype/test-sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/GraphemeBreakTest.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-uc-gbrk-prop.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-uc-grapheme-breaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-uc-is-grapheme-break.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unigbrk/test-ulc-grapheme-breaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unilbrk/test-ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unimetadata/test-u-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniname/HangulSyllableNames.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniname/NameAliases.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniname/UnicodeData.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniname/test-uninames.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniname/test-uninames.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/NormalizationTest.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfc-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfc-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfd-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfd-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfkc-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfkc-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfkd-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfkd-big.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-normalize-big.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-normalize-big.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-normcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uninorm/test-uninorm-filter-nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u16-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u32-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-u8-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-asnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-asnprintf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-printf1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vasnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vasnprintf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vasnprintf2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vasnprintf3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vasnprintf3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vasprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vsnprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistdio/test-ulc-vsprintf1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-chr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-cmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-cmp2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-cpy-alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-move.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-pcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-set.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-stpcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-stpncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strcat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strchr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strdup.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strncat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strncmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strncpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-strnlen.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u-strstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u-strtok.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-mbtouc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-mbtouc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-mbtouc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strcmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unistr/test-u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/WordBreakTest.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-uc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-uc-wordbreaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwbrk/test-ulc-wordbreaks.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-uc_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-uc_width2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/uniwidth/test-uc_width2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/wcrtomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/wctob.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/wctomb-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/wctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/windows-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/windows-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/xalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file tests/zerosize-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib-m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/Makefile.gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/Makefile.gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": Creating build-aux/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating doc/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gnulib-m4/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/glthread/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unicase/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/uniconv/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unictype/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unigbrk/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unilbrk/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unimetadata/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/uniname/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/uninorm/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistdio/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistr/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/uniwbrk/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/uniwidth/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/glthread/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unicase/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/uniconv/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unictype/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unigbrk/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unilbrk/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unimetadata/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/uniname/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/uninorm/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unistdio/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/unistr/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/uniwbrk/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating tests/uniwidth/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include "relocatable.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unicase.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uniconv.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unictype.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unigbrk.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unilbrk.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unimetadata.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uniname.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uninorm.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unistdio.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unistr.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unitypes.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uniwbrk.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uniwidth.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(HARD_LOCALE_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIBTHREAD) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBC32CONV) when linking with libtool, $(LIBC32CONV) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBICONV) when linking with libtool, $(LIBICONV) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBUNISTRING) when linking with libtool, $(LIBUNISTRING) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": $(MBRTOWC_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(SETLOCALE_NULL_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": @INTL_MACOSX_LIBS@ Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - "include Makefile.gnulib" from within "lib/Makefile.am", Step #6 - "compile-libfuzzer-introspector-x86_64": - "include Makefile.gnulib" from within "tests/Makefile.am", Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I gnulib-m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([gnulib-m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gnulib-m4/gnulib-cache.m4" in EXTRA_DIST in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_EARLY in ./configure.ac, right after AC_PROG_CC, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/ar-lib Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/config.guess Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file declared.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/run-test Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/test-driver.diff Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:25: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:25: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:38: installing 'build-aux/mdate-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": tests/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": patching file build-aux/test-driver Step #6 - "compile-libfuzzer-introspector-x86_64": Hunk #1 FAILED at 109. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 out of 1 hunk FAILED -- saving rejects to file build-aux/test-driver.rej Step #6 - "compile-libfuzzer-introspector-x86_64": ./autogen.sh: done. Now you can run './configure'. Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --disable-shared --prefix=/src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for threads.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xlocale.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for math.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for semaphore.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable large file support... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file... file Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether char8_t is correctly defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether char16_t is correctly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether char32_t is correctly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bit size of wchar_t... 32 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstate_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbsinit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iswcntrl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcwidth... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for btowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isblank... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __xpg_strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pselect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_sigmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctob... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles incomplete characters... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works as well as mbtowc... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtoc32 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtoc32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtoc32 works as well as mbrtowc... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexp() can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether alarm is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether long double and double are the same... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_kill in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether POSIX threads API is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working iconv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iconv is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the exponent in a 'double'... word 1 bit 20 Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the exponent in a 'float'... word 0 bit 23 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the exponent in a 'long double'... word 2 bit 0 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswcntrl works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for towlower... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctrans_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines T_FMT_AMPM... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ALTMON_1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ERA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines YESEXPR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unreachable... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h defines locale_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h conforms to POSIX:2001... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct lconv is properly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LC_MESSAGES... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uselocale works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fake locale system (OpenBSD)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Solaris 11.4 locale system... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getlocalename_l... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyPreferredLanguages... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether imported symbols can be declared weak... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for multithread API to use... posix Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NAN macro works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether HUGE_VAL works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAP_ANONYMOUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memchr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to activate relocatable installation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether MB_CUR_MAX is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strncat works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intmax_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf returns a byte count as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf truncates the result as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcslen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _snprintf is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports 'long double' arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports infinite 'double' arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports infinite 'long double' arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the 'a' and 'A' directives... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the 'b' directive... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the 'F' directive... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the 'ls' directive... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the 'lc' directive correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the grouping flag... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the left-adjust flag correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the zero flag correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports the alternative flag with a zero precision... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports large precisions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf survives out-of-memory conditions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines the SHUT_* macros... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a turkish Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking if environ is properly declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether error_at_line is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working error function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getcwd (NULL, 0) allocates memory for result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timeval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wide-enough struct timeval.tv_sec member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv4 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT32_MAX < INTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT64_MAX == LONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT32_MAX < UINTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT64_MAX == ULONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library needed for semaphore functions... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __xpg_strerror_r works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_spinlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_CREATE_DETACHED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_RECURSIVE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_ROBUST... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PROCESS_SHARED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether initstate is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setstate is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sched_param... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing setsockopt... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tsearch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for volatile sig_atomic_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sighandler_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether declares ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional Arabic locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_expect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flexible array member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether conversion from 'int' to 'long double' works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexp works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexpl is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexpl() can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexpl works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __fseterr... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isnan(double) can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isnan(float) can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isnan(float) works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isnan(long double) can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether isnanl works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for iswblank... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswblank is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswdigit is ISO C compliant... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswpunct is consistent with ispunct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether iswxdigit is ISO C compliant... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for duplocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for freelocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_rwlock_rdlock prefers a writer to a reader... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtoc32 works on empty input... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C locale is free of encoding errors... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles a NULL pwc argument... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc handles a NULL string argument... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc has a correct return value... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc returns 0 when parsing a NUL character... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc stores incomplete characters... guessing no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc works on empty input... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C locale is free of encoding errors... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexp works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ldexp can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexpl() can be used without linking with libm... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexpl works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether frexpl is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ldexpl() can be used without linking with libm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ldexpl works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ldexpl is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signbit macro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signbit compiler built-ins... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIZE_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works in linear time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strstr works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/single_threaded.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcwidth is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcwidth works reasonably in UTF-8 locales... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alignas and alignof... yes, macros Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc(0) is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc(EOF) is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether btowc is consistent with mbrtowc in the C locale... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether c32rtomb is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for c32rtomb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether c32rtomb return value is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether calloc (0, n) and calloc (n, 0) return nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fdopen sets errno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftruncate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getpagesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __argv is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for duplocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_pton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_pton is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing nanosleep... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working nanosleep... no (mishandles large arguments) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether perror matches strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether signature of pselect conforms to POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pselect detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_create exists as a global function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask is a macro... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask works without -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask returns error numbers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask unblocks signals correctly... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv compatible with GNU and SVID... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for initstate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setstate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct random_data... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for random_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realloc (0, 0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sched_yield is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select supports a 0 argument... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv validates arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale supports the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sleep is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catgets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether symlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_atfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time() works... guessing no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv() return type... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv obeys POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useconds_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether usleep allows large arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcrtomb works in the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcrtomb return value is correct... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wctob works... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wctob is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... (cached) mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for texi2dvi... /usr/bin/texi2dvi Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dvips... /src/libunistring/build-aux/missing dvips Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gnulib-local/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/exported.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/unistring/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/unistring/woe32dll.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": (set `/bin/bash ../build-aux/mdate-sh ./libunistring.texi`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "@set UPDATED $1 $2 $3"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "@set UPDATED-MONTH $2 $3"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "@set EDITION 1.2"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "@set VERSION 1.2") > vti.tmp Step #6 - "compile-libfuzzer-introspector-x86_64": cmp -s vti.tmp ./version.texi \ Step #6 - "compile-libfuzzer-introspector-x86_64": || (echo "Updating ./version.texi"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cp vti.tmp ./version.texi) Step #6 - "compile-libfuzzer-introspector-x86_64": Updating ./version.texi Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f vti.tmp Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./version.texi stamp-vti Step #6 - "compile-libfuzzer-introspector-x86_64": restore=: && backupdir=".am$$" && \ Step #6 - "compile-libfuzzer-introspector-x86_64": am__cwd=`pwd` && CDPATH="${ZSH_VERSION+.}:" && cd . && \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf $backupdir && mkdir $backupdir && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if (env LANG= LC_MESSAGES= LC_ALL= LANGUAGE= /bin/bash /src/libunistring/build-aux/missing makeinfo -c CHECK_NORMAL_MENU_STRUCTURE=1 --version) >/dev/null 2>&1; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": for f in libunistring.info libunistring.info-[0-9] libunistring.info-[0-9][0-9] libunistring.i[0-9] libunistring.i[0-9][0-9]; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f $f; then mv $f $backupdir; restore=mv; else :; fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else :; fi && \ Step #6 - "compile-libfuzzer-introspector-x86_64": cd "$am__cwd"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if env LANG= LC_MESSAGES= LC_ALL= LANGUAGE= /bin/bash /src/libunistring/build-aux/missing makeinfo -c CHECK_NORMAL_MENU_STRUCTURE=1 -I . --no-split -I . \ Step #6 - "compile-libfuzzer-introspector-x86_64": -o libunistring.info libunistring.texi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rc=0; \ Step #6 - "compile-libfuzzer-introspector-x86_64": CDPATH="${ZSH_VERSION+.}:" && cd .; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": rc=$?; \ Step #6 - "compile-libfuzzer-introspector-x86_64": CDPATH="${ZSH_VERSION+.}:" && cd . && \ Step #6 - "compile-libfuzzer-introspector-x86_64": $restore $backupdir/* `echo "./libunistring.info" | sed 's|[^/]*$||'`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf $backupdir; exit $rc Step #6 - "compile-libfuzzer-introspector-x86_64": case "/usr/bin/perl" in \ Step #6 - "compile-libfuzzer-introspector-x86_64": *"/missing perl") \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/perl ../build-aux/texi2html -I . -no-sec-nav -no-menu -toc-links -number -split_chapter ./libunistring.texi || exit 0 ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *) rm -f libunistring_*.html ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/perl ../build-aux/texi2html -I . -no-sec-nav -no-menu -toc-links -number -split_chapter ./libunistring.texi ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac \ Step #6 - "compile-libfuzzer-introspector-x86_64": && { mv libunistring/libunistring.html libunistring_toc.html; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for file in libunistring/*.html; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/libunistring\.html/libunistring_toc.html/g' < $file > `basename $file` && rm -f $file; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rmdir libunistring; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": makeinfo: warning: set_from_cmdline: unknown variable CHECK_NORMAL_MENU_STRUCTURE Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gnulib-local Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/gnulib-local' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/gnulib-local' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ALLOCA_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./alloca.in.h > alloca.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": { sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_ASSERT_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./assert.in.h && \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/@assert.h omit start@/,/@assert.h omit end@/d' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|_gl_verify|_gl_static_assert|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|_GL_VERIFY|_GL_STATIC_ASSERT|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|_GL\(_STATIC_ASSERT_H\)|_GL\1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./verify.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } > assert.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_ICONV_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ICONV''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''ICONV_CONST''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ICONV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ICONV_OPEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ICONV_UTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./iconv.in.h > iconv.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./iconv_open-aix.gperf > ./iconv_open-aix.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./iconv_open-aix.h-t ./iconv_open-aix.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./iconv_open-hpux.gperf > ./iconv_open-hpux.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./iconv_open-hpux.h-t ./iconv_open-hpux.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./iconv_open-irix.gperf > ./iconv_open-irix.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./iconv_open-irix.h-t ./iconv_open-irix.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./iconv_open-osf.gperf > ./iconv_open-osf.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./iconv_open-osf.h-t ./iconv_open-osf.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./iconv_open-solaris.gperf > ./iconv_open-solaris.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./iconv_open-solaris.h-t ./iconv_open-solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv alloca.h-t alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./iconv_open-zos.gperf > ./iconv_open-zos.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./iconv_open-zos.h-t ./iconv_open-zos.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_INTTYPES_H''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_INTTYPES_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''APPLE_UNIVERSAL_BUILD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''PRIPTR_PREFIX''@/"l"/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_IMAXABS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_IMAXDIV''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOIMAX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOUMAX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_DECL_IMAXABS''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_DECL_IMAXDIV''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_DECL_STRTOIMAX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_DECL_STRTOUMAX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_IMAXDIV_T''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_IMAXABS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_IMAXDIV''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_STRTOIMAX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_STRTOUMAX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''INT32_MAX_LT_INTMAX_MAX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''INT64_MAX_EQ_LONG_MAX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''UINT32_MAX_LT_UINTMAX_MAX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''UINT64_MAX_EQ_ULONG_MAX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./inttypes.in.h > inttypes.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LANGINFO_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_LANGINFO_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_NL_LANGINFO''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LANGINFO_CODESET''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LANGINFO_T_FMT_AMPM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LANGINFO_ALTMON''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LANGINFO_ERA''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LANGINFO_YESEXPR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_NL_LANGINFO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_NL_LANGINFO''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./langinfo.in.h > langinfo.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": mv assert.h-t assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv iconv.h-t iconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_LIMITS_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./limits.in.h > limits.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_LOCALE_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOCALECONV''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SETLOCALE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SETLOCALE_NULL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_DUPLOCALE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOCALENAME_UNSAFE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_NEWLOCALE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DUPLOCALE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FREELOCALE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_XLOCALE_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOCALECONV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SETLOCALE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_NEWLOCALE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_DUPLOCALE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREELOCALE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRUCT_LCONV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''LOCALENAME_ENHANCE_LOCALE_FUNCS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./locale.in.h > locale.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT_AS_FIRST_DIRECTIVE''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_AS_FIRST_DIRECTIVE_MATH_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ACOSF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ACOSL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ASINF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ASINL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ATANF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ATANL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ATAN2F''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CBRT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CBRTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CBRTL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CEIL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CEILF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CEILL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COPYSIGN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COPYSIGNF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COPYSIGNL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COSF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COSL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COSHF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXPF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXPL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXP2''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXP2F''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXP2L''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXPM1''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXPM1F''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXPM1L''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FABSF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FABSL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FLOOR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FLOORF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FLOORL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FMA''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FMAF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FMAL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FMOD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FMODF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FMODL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREXPF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREXP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREXPL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_HYPOT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_HYPOTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_HYPOTL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./math.in.h > math.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./stdckdint.in.h > stdckdint.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_STDDEF_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MAX_ALIGN_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCHAR_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_NULL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./stddef.in.h > stddef.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_STDLIB_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB__EXIT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ALIGNED_ALLOC''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ATOLL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CALLOC_GNU''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CALLOC_POSIX''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CANONICALIZE_FILE_NAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETLOADAVG''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETPROGNAME''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETSUBOPT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GRANTPT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MALLOC_GNU''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MALLOC_POSIX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSTOWCS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBTOWC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKDTEMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKOSTEMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKOSTEMPS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKSTEMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKSTEMPS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_POSIX_MEMALIGN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_POSIX_OPENPT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTSNAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTSNAME_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PUTENV''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_QSORT_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RAND''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RANDOM''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RANDOM_R''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REALLOC_GNU''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REALLOC_POSIX''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REALLOCARRAY''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REALPATH''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RPMATCH''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SECURE_GETENV''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SETENV''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOLD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOLL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOUL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOULL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SYSTEM_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNLOCKPT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNSETENV''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTOMB''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_ECVT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_FCVT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_GCVT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_MKTEMP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_PUTENV''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./stdlib.in.h > stdlib.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv langinfo.h-t langinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv limits.h-t limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_STRING_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXPLICIT_BZERO''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FFSL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FFSLL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSLEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSNLEN''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSRCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSSTR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSCASECMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSNCASECMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSPCASECMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSCASESTR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSCSPN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSPBRK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSSPN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSSEP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSTOK_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MEMCHR''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MEMMEM''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MEMPCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MEMRCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MEMSET_EXPLICIT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RAWMEMCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STPCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STPNCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRCHRNUL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRDUP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRNCAT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRNDUP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRNLEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRPBRK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRSEP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRSTR''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRCASESTR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRTOK_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRERROR''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRERROR_R''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRERRORNAME_NP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SIGABBREV_NP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SIGDESCR_NP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRSIGNAL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRVERSCMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_MEMCCPY''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_STRDUP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./string.in.h > string.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv inttypes.h-t inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv stdckdint.h-t stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": mv stddef.h-t stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_UCHAR_H''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_UCHAR_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''CXX_HAS_CHAR8_TYPE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''CXX_HAS_UCHAR_TYPES''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''SMALL_WCHAR_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GNULIBHEADERS_OVERRIDE_CHAR8_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GNULIBHEADERS_OVERRIDE_CHAR16_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GNULIBHEADERS_OVERRIDE_CHAR32_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_BTOC32''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_BTOWC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISALNUM''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISALPHA''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISBLANK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISCNTRL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISDIGIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISGRAPH''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISLOWER''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISPRINT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISPUNCT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISSPACE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISUPPER''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32ISXDIGIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32TOLOWER''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32TOUPPER''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32WIDTH''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32RTOMB''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32SNRTOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32SRTOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32STOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32SWIDTH''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32TOB''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32_APPLY_MAPPING''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32_APPLY_TYPE_TEST''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32_GET_MAPPING''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_C32_GET_TYPE_TEST''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWCTYPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWDIGIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWXDIGIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBRTOC16''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBRTOC32''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSNRTOC32S''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSNRTOWCS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSRTOC32S''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSRTOWCS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSTOC32S''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TOWCTRANS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNRTOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSRTOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSWIDTH''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTOB''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTRANS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTYPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCWIDTH''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_C32RTOMB''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBRTOC16''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBRTOC32''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_C32RTOMB''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBRTOC16''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBRTOC32''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./uchar.in.h > uchar.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": mv locale.h-t locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNISTRING_WOE32DLL_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICASE_EMPTY_PREFIX_CONTEXT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICASE_EMPTY_SUFFIX_CONTEXT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase.in.h > unicase.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_TYPES_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''WINDOWS_STAT_INODES''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_types.in.h > sys/types.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unicase/locale-languages.gperf > ./unicase/locale-languages.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unicase/locale-languages.h-t1 > ./unicase/locale-languages.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unicase/locale-languages.h-t2 ./unicase/locale-languages.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unicase/special-casing-table.gperf > ./unicase/special-casing-table.h-t && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv ./unicase/special-casing-table.h-t ./unicase/special-casing-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w uniconv.h-t' ./uniconv.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNISTRING_WOE32DLL_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_L_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_LC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_LU_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_LL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_LT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_LM_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_LO_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_M_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_MN_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_MC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_ME_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_N_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_ND_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_NL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_NO_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_P_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PD_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PS_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PI_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PF_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_PO_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_S_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_SM_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_SC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_SK_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_SO_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_Z_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_ZS_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_ZL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_ZP_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_C_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_CC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_CF_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_CS_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_CO_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_CATEGORY_CN_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./unictype.in.h > unictype.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/bidi_byname.gperf > ./unictype/bidi_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/bidi_byname.h-t1 > ./unictype/bidi_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/bidi_byname.h-t2 ./unictype/bidi_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unicase.h-t unicase.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/categ_byname.gperf > ./unictype/categ_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/categ_byname.h-t1 > ./unictype/categ_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/categ_byname.h-t2 ./unictype/categ_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/types.h-t sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv uniconv.h-t uniconv.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/combiningclass_byname.gperf > ./unictype/combiningclass_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/combiningclass_byname.h-t1 > ./unictype/combiningclass_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/combiningclass_byname.h-t2 ./unictype/combiningclass_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/incb_byname.gperf > ./unictype/incb_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/incb_byname.h-t1 > ./unictype/incb_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/incb_byname.h-t2 ./unictype/incb_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/joininggroup_byname.gperf > ./unictype/joininggroup_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/joininggroup_byname.h-t1 > ./unictype/joininggroup_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/joininggroup_byname.h-t2 ./unictype/joininggroup_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/joiningtype_byname.gperf > ./unictype/joiningtype_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/joiningtype_byname.h-t1 > ./unictype/joiningtype_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/joiningtype_byname.h-t2 ./unictype/joiningtype_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/pr_byname.gperf > ./unictype/pr_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/pr_byname.h-t1 > ./unictype/pr_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/pr_byname.h-t2 ./unictype/pr_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 10 ./unictype/scripts_byname.gperf > ./unictype/scripts_byname.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./unictype/scripts_byname.h-t1 > ./unictype/scripts_byname.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./unictype/scripts_byname.h-t2 ./unictype/scripts_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unigbrk.h-t' ./unigbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unilbrk.h-t' ./unilbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ILOGB''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ILOGBF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ILOGBL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISFINITE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISINF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISNAN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISNANF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISNAND''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISNANL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LDEXP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LDEXPF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LDEXPL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOGF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOGL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG10''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG10F''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG10L''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG1P''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG1PF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG1PL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG2''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG2F''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOG2L''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOGB''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOGBF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOGBL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MODF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MODFF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MODFL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_POWF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REMAINDER''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REMAINDERF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REMAINDERL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RINT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RINTL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ROUND''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ROUNDF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ROUNDL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SIGNBIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SINF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SINL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SINHF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SQRTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SQRTL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TANF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TANL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TANHF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TRUNC''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TRUNCF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TRUNCL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TOTALORDER''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TOTALORDERF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TOTALORDERL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_J0''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_J1''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_JN''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_Y0''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_Y1''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_YN''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < math.h-t1 > math.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNISTRING_WOE32DLL_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNIMETADATA_UNICODE_VERSION_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unimetadata.in.h > unimetadata.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": mv unigbrk.h-t unigbrk.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w uniname.h-t' ./uniname.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE__EXIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ALIGNED_ALLOC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ATOLL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_CANONICALIZE_FILE_NAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ECVT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FCVT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GCVT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETLOADAVG''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_PROGRAM_INVOCATION_NAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETPROGNAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETSUBOPT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GRANTPT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_INITSTATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_INITSTATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBTOWC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKDTEMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKOSTEMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKOSTEMPS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKSTEMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKSTEMPS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_POSIX_MEMALIGN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_POSIX_OPENPT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTSNAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTSNAME_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_QSORT_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RANDOM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RANDOM_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RANDOM_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_REALLOCARRAY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_REALPATH''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RPMATCH''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SECURE_GETENV''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_SETENV''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SETSTATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_SETSTATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOD''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOLD''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOLL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOUL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRTOULL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRUCT_RANDOM_DATA''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_LOADAVG_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNLOCKPT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_UNSETENV''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < stdlib.h-t1 > stdlib.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EXPLICIT_BZERO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FFSL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FFSLL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBSLEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_MEMMEM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MEMPCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_MEMRCHR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MEMSET_EXPLICIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RAWMEMCHR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STPCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STPNCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRCHRNUL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_STRDUP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_STRNDUP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_STRNLEN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRPBRK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRSEP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRCASESTR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_STRTOK_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_STRERROR_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRERRORNAME_NP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SIGABBREV_NP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SIGDESCR_NP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_STRSIGNAL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRVERSCMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FFSLL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MEMCHR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MEMMEM''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MEMPCPY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MEMSET_EXPLICIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STPCPY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STPNCPY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRCHRNUL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRDUP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRNCAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRNDUP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRNLEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRSTR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRCASESTR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOK_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRERROR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRERROR_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRERRORNAME_NP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRSIGNAL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRVERSCMP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''UNDEFINE_STRTOK_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < string.h-t1 > string.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": mv uchar.h-t uchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unilbrk.h-t unilbrk.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unimetadata.h-t unimetadata.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv uniname.h-t uniname.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNISTRING_WOE32DLL_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNINORM_NFD_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNINORM_NFC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNINORM_NFKD_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNINORM_NFKC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./uninorm.in.h > uninorm.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": gperf -m 1 ./uninorm/composition-table.gperf > ./uninorm/composition-table.h-t1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && sed -e 's/^const/static const/' < ./uninorm/composition-table.h-t1 > ./uninorm/composition-table.h-t2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": && mv ./uninorm/composition-table.h-t2 ./uninorm/composition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNISTD_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_UNISTD_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''WINDOWS_64_BIT_OFF_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ACCESS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CHDIR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CHOWN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CLOSE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_COPY_FILE_RANGE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_DUP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_DUP2''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_DUP3''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ENVIRON''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EUIDACCESS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECLE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECLP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECV''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECVE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECVP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_EXECVPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FACCESSAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FCHDIR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FCHOWNAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FDATASYNC''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FSYNC''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FTRUNCATE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./unistd.in.h > unistd.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unistdio.h-t' ./unistdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unistr.h-t' ./unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w unitypes.h-t' ./unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w uniwbrk.h-t' ./uniwbrk.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_WHITE_SPACE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ALPHABETIC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_ALPHABETIC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_NOT_A_CHARACTER_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_DEFAULT_IGNORABLE_CODE_POINT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_DEFAULT_IGNORABLE_CODE_POINT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_DEPRECATED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_LOGICAL_ORDER_EXCEPTION_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_VARIATION_SELECTOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PRIVATE_USE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_UNASSIGNED_CODE_VALUE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_UPPERCASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_UPPERCASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_LOWERCASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_LOWERCASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_TITLECASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CASED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CASE_IGNORABLE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CHANGES_WHEN_LOWERCASED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CHANGES_WHEN_UPPERCASED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CHANGES_WHEN_TITLECASED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CHANGES_WHEN_CASEFOLDED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CHANGES_WHEN_CASEMAPPED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_SOFT_DOTTED_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < unictype.h-t1 > unictype.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": mv uninorm.h-t uninorm.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistdio.h-t unistdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistr.h-t unistr.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G -n -e 'w uniwidth.h-t' ./uniwidth.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unitypes.h-t unitypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv uniwbrk.h-t uniwbrk.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FEATURES_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_WCHAR_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCHAR_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_CRTDEFS_H''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIBHEADERS_OVERRIDE_WINT_T''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_BTOWC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTOB''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSINIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSZERO''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBRTOWC''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBRLEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSRTOWCS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MBSNRTOWCS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCRTOMB''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSRTOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNRTOMBS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCWIDTH''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WMEMCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WMEMCMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WMEMCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WMEMMOVE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WMEMPCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WMEMSET''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSLEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNLEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCPCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCPNCPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNCAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNCMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCASECMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSNCASECMP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCOLL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSXFRM''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSDUP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSRCHR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSCSPN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSSPN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSPBRK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSSTR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSTOK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSWIDTH''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCSFTIME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WGETCWD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_WCSDUP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREE_POSIX''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./wchar.in.h > wchar.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE__EXIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ALIGNED_ALLOC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_GNU''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CALLOC_FOR_CALLOC_POSIX''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CANONICALIZE_FILE_NAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETLOADAVG''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETPROGNAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETSUBOPT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_INITSTATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_GNU''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MALLOC_FOR_MALLOC_POSIX''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MB_CUR_MAX''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBSTOWCS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBTOWC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKOSTEMP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKOSTEMPS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKSTEMP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_POSIX_MEMALIGN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_POSIX_OPENPT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTSNAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTSNAME_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PUTENV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_QSORT_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RAND''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RANDOM''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RANDOM_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_GNU''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REALLOC_FOR_REALLOC_POSIX''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REALLOCARRAY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REALPATH''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SETENV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SETSTATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOLD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOLL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOUL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRTOULL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_UNSETENV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCTOMB''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _Noreturn/r ./_Noreturn.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < stdlib.h-t2 > stdlib.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ACOSF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ACOSL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ASINF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ASINL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ATANF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ATANL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ATAN2F''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_CBRT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_CBRTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_CBRTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_COPYSIGN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_COPYSIGNL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_COSF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_COSL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_COSHF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EXPF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EXPL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EXPM1''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EXPM1F''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FABSF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FABSL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FMA''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FMAF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FMAL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FMODF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FMODL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FREXPF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_HYPOTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_HYPOTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ILOGB''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ILOGBF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ILOGBL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ISNANF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ISNAND''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ISNANL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LDEXPF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOGF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOGL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOG10F''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOG10L''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOG1P''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOG1PF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOG1PL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOGBF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LOGBL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MODFF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MODFL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_POWF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_REMAINDER''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_REMAINDERF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RINT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RINTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SINF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SINL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SINHF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SQRTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SQRTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TANF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TANL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TANHF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TOTALORDER''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TOTALORDERF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TOTALORDERL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < math.h-t2 > math.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": mv uniwidth.h-t uniwidth.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_WCTYPE_H''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_WCTYPE_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_CRTDEFS_H''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIBHEADERS_OVERRIDE_WINT_T''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWBLANK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWDIGIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWPUNCT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWXDIGIT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTYPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISWCTYPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WCTRANS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TOWCTRANS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_ISWBLANK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_ISWCNTRL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_WCTYPE_T''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_WCTRANS_T''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_WINT_T''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_ISWBLANK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_ISWDIGIT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_ISWPUNCT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_ISWXDIGIT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_ISWCNTRL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_TOWLOWER''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_WCTRANS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_WCTYPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./wctype.in.h > wctype.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p unistring Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p unistring Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f string.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p unistring Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p unistring Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETCWD''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETDOMAINNAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETDTABLESIZE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETENTROPY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETGROUPS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETHOSTNAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETLOGIN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETLOGIN_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETOPT_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETPAGESIZE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETPASS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETPASS_GNU''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETUSERSHELL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GROUP_MEMBER''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISATTY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LCHOWN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LINK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LINKAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LSEEK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PIPE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PIPE2''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PREAD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PWRITE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_READ''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_READLINK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_READLINKAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RMDIR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SETHOSTNAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SLEEP''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SYMLINK''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SYMLINKAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TRUNCATE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TTYNAME_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNISTD_H_GETOPT''@/00/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNISTD_H_NONBLOCKING''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNISTD_H_SIGPIPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNLINK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNLINKAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_USLEEP''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_WRITE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_ACCESS''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_CHDIR''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_CLOSE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_DUP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_DUP2''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECLE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECLP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECV''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECVE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECVP''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_EXECVPE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_GETCWD''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_GETPID''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_ISATTY''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_LSEEK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_READ''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_RMDIR''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_SWAB''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_UNLINK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_WRITE''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < unistd.h-t1 > unistd.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistring/stdbool.h-t unistring/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistring/stdint.h-t unistring/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv string.h-t2 string.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistring/localcharset.h-t unistring/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistring/iconveh.h-t unistring/iconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#if !defined _GL_STDBOOL_H'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f /usr/include/stdbool.h; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#if (__GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 95)) || defined _AIX'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#if (__GNUC__ > 2 || (__GNUC__ == 2 && __GNUC_MINOR__ >= 95))'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#include '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#else'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./stdbool.mini.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#endif'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#endif'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } > unistring/stdbool.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#include '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#if __GLIBC__ >= 2'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#include '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#else'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f /usr/include/stdint.h; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_STDINT_H='1'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_STDINT_H='defined __MINGW32__ || defined __HAIKU__ || ((__GNUC__ > 4 || (__GNUC__ == 4 && __GNUC_MINOR__ >= 5)) && !defined __NetBSD__)'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f /usr/include/inttypes.h; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_INTTYPES_H='1'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_INTTYPES_H='defined __MINGW32__ || defined __HAIKU__'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f /usr/include/sys/inttypes.h; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_SYS_INTTYPES_H='1'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_SYS_INTTYPES_H='0'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed_escape_ampersands='s/&/\\&/g'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": HAVE_STDINT_H=`echo "$HAVE_STDINT_H" | sed -e "$sed_escape_ampersands"`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/@''HAVE_STDINT_H''@/'"$HAVE_STDINT_H"'/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_STDINT_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_SYS_TYPES_H''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_INTTYPES_H''@/'"$HAVE_INTTYPES_H"'/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_SYS_INTTYPES_H''@/'"$HAVE_SYS_INTTYPES_H"'/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_SYS_BITYPES_H''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./stdint.mini.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#endif'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } > unistring/stdint.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./localcharset.h unistring/localcharset.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ID_START_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_ID_START_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ID_CONTINUE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_ID_CONTINUE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_XID_START_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_XID_CONTINUE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ID_COMPAT_MATH_START_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ID_COMPAT_MATH_CONTINUE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PATTERN_WHITE_SPACE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PATTERN_SYNTAX_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_JOIN_CONTROL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_GRAPHEME_BASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_GRAPHEME_EXTEND_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_GRAPHEME_EXTEND_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_GRAPHEME_LINK_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_CONTROL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_LEFT_TO_RIGHT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_HEBREW_RIGHT_TO_LEFT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_ARABIC_RIGHT_TO_LEFT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_EUROPEAN_DIGIT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_EUR_NUM_SEPARATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_EUR_NUM_TERMINATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_ARABIC_DIGIT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_COMMON_SEPARATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_BLOCK_SEPARATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_SEGMENT_SEPARATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_WHITESPACE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_NON_SPACING_MARK_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_BOUNDARY_NEUTRAL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_PDF_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_EMBEDDING_OR_OVERRIDE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_BIDI_OTHER_NEUTRAL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < unictype.h-t2 > unictype.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp ./iconveh.h unistring/iconveh.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": mv wctype.h-t wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistring/stdbool.h-t unistring/stdbool.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WINT_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_BTOWC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBSINIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBRTOWC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBRLEN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBSRTOWCS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MBSNRTOWCS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCRTOMB''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSRTOMBS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSNRTOMBS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WMEMCHR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WMEMCMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WMEMCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WMEMMOVE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WMEMPCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WMEMSET''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSLEN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSNLEN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCPCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSNCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCPNCPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSNCAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSNCMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCASECMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSNCASECMP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCOLL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSXFRM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSDUP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCHR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSRCHR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSCSPN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSSPN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSPBRK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSSTR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSTOK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSWIDTH''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WCSFTIME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_WCTOB''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_WCSDUP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_WCWIDTH''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < wchar.h-t1 > wchar.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistring/localcharset.h-t unistring/localcharset.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistring/iconveh.h-t unistring/iconveh.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f stdlib.h-t1 stdlib.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistring/stdint.h-t unistring/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv stdlib.h-t3 stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ACOSL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ASINL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ATANL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_CBRTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_CBRTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_CEILF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_CEILL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_COPYSIGNF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_COSL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_EXPL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_EXP2''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_EXP2F''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_EXP2L''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_EXPM1L''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FLOORF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FLOORL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FREXPL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LDEXPL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOGL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOG10L''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOG2''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOG2F''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOG2L''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOGB''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_REMAINDER''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_REMAINDERL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_RINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ROUND''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ROUNDF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ROUNDL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_SINL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_SQRTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_TANL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_TRUNC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_TRUNCF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_TRUNCL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < math.h-t3 > math.h-t4 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBSTATE_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_BTOWC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCTOB''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBSINIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBRTOWC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBRLEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBSRTOWCS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MBSNRTOWCS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCRTOMB''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSRTOMBS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSNRTOMBS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCWIDTH''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSWIDTH''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSFTIME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSCMP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSNCMP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSSTR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WCSTOK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WMEMCMP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WMEMPCPY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < wchar.h-t2 > wchar.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_CHOWN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_COPY_FILE_RANGE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DUP3''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EUIDACCESS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_EXECVPE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FACCESSAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FCHDIR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FCHOWNAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FDATASYNC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FSYNC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FTRUNCATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETDTABLESIZE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETENTROPY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETGROUPS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETHOSTNAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETPAGESIZE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETPASS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GROUP_MEMBER''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LCHOWN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LINK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LINKAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PIPE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PIPE2''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PREAD''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PWRITE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_READLINK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_READLINKAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SETHOSTNAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SLEEP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYMLINK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYMLINKAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UNLINKAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_USLEEP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_ENVIRON''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_EXECVPE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FCHDIR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FDATASYNC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETDOMAINNAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETLOGIN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETLOGIN_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETPAGESIZE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETUSERSHELL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_SETHOSTNAME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_TRUNCATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_TTYNAME_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_OS_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_PARAM_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < unistd.h-t2 > unistd.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_HEX_DIGIT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ASCII_HEX_DIGIT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_IDEOGRAPHIC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_UNIFIED_IDEOGRAPH_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_RADICAL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_IDS_UNARY_OPERATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_IDS_BINARY_OPERATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_IDS_TRINARY_OPERATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EMOJI_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EMOJI_PRESENTATION_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EMOJI_MODIFIER_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EMOJI_MODIFIER_BASE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EMOJI_COMPONENT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EXTENDED_PICTOGRAPHIC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ZERO_WIDTH_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_SPACE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_NON_BREAK_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_ISO_CONTROL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_FORMAT_CONTROL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PREPENDED_CONCATENATION_MARK_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_DASH_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_HYPHEN_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PUNCTUATION_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_LINE_SEPARATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PARAGRAPH_SEPARATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_QUOTATION_MARK_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_SENTENCE_TERMINAL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_TERMINAL_PUNCTUATION_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_CURRENCY_SYMBOL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_MATH_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_OTHER_MATH_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_PAIRED_PUNCTUATION_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_LEFT_OF_PAIR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_COMBINING_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_COMPOSITE_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_DECIMAL_DIGIT_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_NUMERIC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_DIACRITIC_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_EXTENDER_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_IGNORABLE_CONTROL_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UNICTYPE_PROPERTY_REGIONAL_INDICATOR_DLL_VARIABLE''@/LIBUNISTRING_DLL_VARIABLE/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < unictype.h-t3 > unictype.h-t4 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ACOSF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ASINF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ATANF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ATAN2F''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CBRTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CBRTL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CEIL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CEILF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CEILL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_COSF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_COSHF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXPF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXPL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXPM1''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXPM1F''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXPM1L''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXP2''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXP2L''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FABSL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FLOOR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FLOORF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FLOORL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FMA''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FMAF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FMAL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FMOD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FMODF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FMODL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREXPF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREXP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREXPL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_HUGE_VAL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_HYPOT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_HYPOTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_HYPOTL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ILOGB''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ILOGBF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ILOGBL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ISFINITE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ISINF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ISNAN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ITOLD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < math.h-t4 > math.h-t5 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f wchar.h-t1 wchar.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": mv wchar.h-t3 wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ACCESS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CHOWN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CLOSE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_COPY_FILE_RANGE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_DUP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_DUP2''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_DUP3''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECLE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECLP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECV''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECVE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECVP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_EXECVPE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FACCESSAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FCHDIR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FCHOWNAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FDATASYNC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FTRUNCATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETCWD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETDOMAINNAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETDTABLESIZE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETENTROPY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETLOGIN_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETGROUPS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETPAGESIZE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETPASS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETPASS_FOR_GETPASS_GNU''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ISATTY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LCHOWN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LINK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LINKAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LSEEK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PIPE2''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PREAD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PWRITE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_READ''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_READLINK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_READLINKAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RMDIR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SETHOSTNAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SLEEP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SYMLINK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SYMLINKAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TRUNCATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TTYNAME_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_UNLINK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_UNLINKAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_USLEEP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_WRITE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''UNISTD_H_HAVE_SYS_RANDOM_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''UNISTD_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < unistd.h-t3 > unistd.h-t4 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unictype.h-t1 unictype.h-t2 unictype.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LDEXP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LDEXPL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOGF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOGL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG10''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG10F''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG10L''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG1P''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG1PF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG1PL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG2''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG2F''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOG2L''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOGB''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOGBF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOGBL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MODF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MODFF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MODFL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_NAN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REMAINDER''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REMAINDERF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REMAINDERL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RINTL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ROUND''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ROUNDF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ROUNDL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SIGNBIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SIGNBIT_USING_BUILTINS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SINF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SINHF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SQRTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SQRTL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TANF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TANHF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TOTALORDER''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TOTALORDERF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TOTALORDERL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TRUNC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TRUNCF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TRUNCL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < math.h-t5 > math.h-t6 Step #6 - "compile-libfuzzer-introspector-x86_64": mv unictype.h-t4 unictype.h Step #6 - "compile-libfuzzer-introspector-x86_64": if \ Step #6 - "compile-libfuzzer-introspector-x86_64": for f in unitypes.h unistr.h uniconv.h unistdio.h uniname.h unictype.h uniwidth.h unigbrk.h uniwbrk.h unilbrk.h unimetadata.h uninorm.h unicase.h localcharset.h iconveh.h unistring/version.in.h; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f $f; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat $f; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./$f; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done \ Step #6 - "compile-libfuzzer-introspector-x86_64": | ./declared.sh > libunistring.sym-t1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C sort < libunistring.sym-t1 | LC_ALL=C uniq > libunistring.sym-t2 && mv libunistring.sym-t2 libunistring.sym; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f libunistring.sym; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "Continuing with existing libunistring.sym."; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f unistd.h-t1 unistd.h-t2 unistd.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": mv unistd.h-t4 unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f math.h-t1 math.h-t2 math.h-t3 math.h-t4 math.h-t5 Step #6 - "compile-libfuzzer-introspector-x86_64": mv math.h-t6 math.h Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'unicase' Step #6 - "compile-libfuzzer-introspector-x86_64": declaration=`grep '^gl_unicase_special_lookup' ./unicase/special-casing-table.h | sed -e 's/register //g'` && \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e "/gl_unicase_special_lookup/s/gl_unicase_special_lookup.*/${declaration};/" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/special-casing.in.h > unicase/special-casing.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": mv unicase/special-casing.h-t unicase/special-casing.h Step #6 - "compile-libfuzzer-introspector-x86_64": { echo '/* DO NOT EDIT! GENERATED AUTOMATICALLY! */'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": : "Avoid double inclusion, to avoid a warning about redefinitions."; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#ifndef UNISTRING_CONFIG_H'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#define UNISTRING_CONFIG_H'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#include "../config.h"'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo '#endif /* UNISTRING_CONFIG_H */'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } > config.h && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -n "yes" && test -n "1"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": { \ Step #6 - "compile-libfuzzer-introspector-x86_64": { \ Step #6 - "compile-libfuzzer-introspector-x86_64": for f in amemxfrm.c c-ctype.h c-ctype.c c-strcase.h c-strcasecmp.c c-strncasecmp.c c32isalnum.c c32isalpha.c c32isblank.c c32iscntrl.c c32isdigit.c c32isgraph.c c32islower.c c32isprint.c c32ispunct.c c32isspace.c c32isupper.c c32isxdigit.c c32tolower.c c32width.c free.c fseterr.c hard-locale.c idx.h localcharset.c localename.c localename-unsafe.c localename-table.c glthread/lock.h glthread/lock.c malloca.c math.c mbchar.c mbiterf.h mbiterf.c mbrtoc32.c mbrtowc.c mbsnlen.c mbszero.c memcmp2.c minmax.h printf-frexp.c printf-frexpl.c setlocale_null.c setlocale_null-unlocked.c size_max.h striconveh.h striconveh.c striconveha.h striconveha.c glthread/threadlib.c unicase/cased.c unicase/empty-prefix-context.c unicase/empty-suffix-context.c unicase/ignorable.c unicase/locale-language.c unicase/special-casing.c unicase/tocasefold.c unicase/tolower.c unicase/totitle.c unicase/toupper.c unicase/u16-casecmp.c unicase/u16-casecoll.c unicase/u16-casefold.c unicase/u16-casemap.c unicase/u16-casexfrm.c unicase/u16-ct-casefold.c unicase/u16-ct-tolower.c unicase/u16-ct-totitle.c unicase/u16-ct-toupper.c unicase/u16-is-cased.c unicase/u16-is-casefolded.c unicase/u16-is-invariant.c unicase/u16-is-lowercase.c unicase/u16-is-titlecase.c unicase/u16-is-uppercase.c unicase/u16-prefix-context.c unicase/u16-suffix-context.c unicase/u16-tolower.c unicase/u16-totitle.c unicase/u16-toupper.c unicase/u32-casecmp.c unicase/u32-casecoll.c unicase/u32-casefold.c unicase/u32-casemap.c unicase/u32-casexfrm.c unicase/u32-ct-casefold.c unicase/u32-ct-tolower.c unicase/u32-ct-totitle.c unicase/u32-ct-toupper.c unicase/u32-is-cased.c unicase/u32-is-casefolded.c unicase/u32-is-invariant.c unicase/u32-is-lowercase.c unicase/u32-is-titlecase.c unicase/u32-is-uppercase.c unicase/u32-prefix-context.c unicase/u32-suffix-context.c unicase/u32-tolower.c unicase/u32-totitle.c unicase/u32-toupper.c unicase/u8-casecmp.c unicase/u8-casecoll.c unicase/u8-casefold.c unicase/u8-casemap.c unicase/u8-casexfrm.c unicase/u8-ct-casefold.c unicase/u8-ct-tolower.c unicase/u8-ct-totitle.c unicase/u8-ct-toupper.c unicase/u8-is-cased.c unicase/u8-is-casefolded.c unicase/u8-is-invariant.c unicase/u8-is-lowercase.c unicase/u8-is-titlecase.c unicase/u8-is-uppercase.c unicase/u8-prefix-context.c unicase/u8-suffix-context.c unicase/u8-tolower.c unicase/u8-totitle.c unicase/u8-toupper.c unicase/ulc-casecmp.c unicase/ulc-casecoll.c unicase/ulc-casexfrm.c uniconv/u16-conv-from-enc.c uniconv/u16-conv-to-enc.c uniconv/u16-strconv-from-enc.c uniconv/u16-strconv-from-locale.c uniconv/u16-strconv-to-enc.c uniconv/u16-strconv-to-locale.c uniconv/u32-conv-from-enc.c uniconv/u32-conv-to-enc.c uniconv/u32-strconv-from-enc.c uniconv/u32-strconv-from-locale.c uniconv/u32-strconv-to-enc.c uniconv/u32-strconv-to-locale.c uniconv/u8-conv-from-enc.c uniconv/u8-conv-to-enc.c uniconv/u8-strconv-from-enc.c uniconv/u8-strconv-from-locale.c uniconv/u8-strconv-to-enc.c uniconv/u8-strconv-to-locale.c unictype/bidi_byname.c unictype/bidi_longname.c unictype/bidi_name.c unictype/bidi_of.c unictype/bidi_test.c unictype/blocks.c unictype/block_test.c unictype/categ_C.c unictype/categ_Cc.c unictype/categ_Cf.c unictype/categ_Cn.c unictype/categ_Co.c unictype/categ_Cs.c unictype/categ_L.c unictype/categ_LC.c unictype/categ_Ll.c unictype/categ_Lm.c unictype/categ_Lo.c unictype/categ_Lt.c unictype/categ_Lu.c unictype/categ_M.c unictype/categ_Mc.c unictype/categ_Me.c unictype/categ_Mn.c unictype/categ_N.c unictype/categ_Nd.c unictype/categ_Nl.c unictype/categ_No.c unictype/categ_P.c unictype/categ_Pc.c unictype/categ_Pd.c unictype/categ_Pe.c unictype/categ_Pf.c unictype/categ_Pi.c unictype/categ_Po.c unictype/categ_Ps.c unictype/categ_S.c unictype/categ_Sc.c unictype/categ_Sk.c unictype/categ_Sm.c unictype/categ_So.c unictype/categ_Z.c unictype/categ_Zl.c unictype/categ_Zp.c unictype/categ_Zs.c unictype/categ_and.c unictype/categ_and_not.c unictype/categ_byname.c unictype/categ_longname.c unictype/categ_name.c unictype/categ_none.c unictype/categ_of.c unictype/categ_or.c unictype/categ_test.c unictype/combiningclass.c unictype/combiningclass_byname.c unictype/combiningclass_longname.c unictype/combiningclass_name.c unictype/ctype_alnum.c unictype/ctype_alpha.c unictype/ctype_blank.c unictype/ctype_cntrl.c unictype/ctype_digit.c unictype/ctype_graph.c unictype/ctype_lower.c unictype/ctype_print.c unictype/ctype_punct.c unictype/ctype_space.c unictype/ctype_upper.c unictype/ctype_xdigit.c unictype/decdigit.c unictype/digit.c unictype/incb_byname.c unictype/incb_name.c unictype/incb_of.c unictype/joininggroup_byname.c unictype/joininggroup_name.c unictype/joininggroup_of.c unictype/joiningtype_byname.c unictype/joiningtype_longname.c unictype/joiningtype_name.c unictype/joiningtype_of.c unictype/mirror.c unictype/numeric.c unictype/pr_alphabetic.c unictype/pr_ascii_hex_digit.c unictype/pr_bidi_arabic_digit.c unictype/pr_bidi_arabic_right_to_left.c unictype/pr_bidi_block_separator.c unictype/pr_bidi_boundary_neutral.c unictype/pr_bidi_common_separator.c unictype/pr_bidi_control.c unictype/pr_bidi_embedding_or_override.c unictype/pr_bidi_eur_num_separator.c unictype/pr_bidi_eur_num_terminator.c unictype/pr_bidi_european_digit.c unictype/pr_bidi_hebrew_right_to_left.c unictype/pr_bidi_left_to_right.c unictype/pr_bidi_non_spacing_mark.c unictype/pr_bidi_other_neutral.c unictype/pr_bidi_pdf.c unictype/pr_bidi_segment_separator.c unictype/pr_bidi_whitespace.c unictype/pr_byname.c unictype/pr_case_ignorable.c unictype/pr_cased.c unictype/pr_changes_when_casefolded.c unictype/pr_changes_when_casemapped.c unictype/pr_changes_when_lowercased.c unictype/pr_changes_when_titlecased.c unictype/pr_changes_when_uppercased.c unictype/pr_combining.c unictype/pr_composite.c unictype/pr_currency_symbol.c unictype/pr_dash.c unictype/pr_decimal_digit.c unictype/pr_default_ignorable_code_point.c unictype/pr_deprecated.c unictype/pr_diacritic.c unictype/pr_emoji.c unictype/pr_emoji_component.c unictype/pr_emoji_modifier.c unictype/pr_emoji_modifier_base.c unictype/pr_emoji_presentation.c unictype/pr_extended_pictographic.c unictype/pr_extender.c unictype/pr_format_control.c unictype/pr_grapheme_base.c unictype/pr_grapheme_extend.c unictype/pr_grapheme_link.c unictype/pr_hex_digit.c unictype/pr_hyphen.c unictype/pr_id_compat_math_continue.c unictype/pr_id_compat_math_start.c unictype/pr_id_continue.c unictype/pr_id_start.c unictype/pr_ideographic.c unictype/pr_ids_binary_operator.c unictype/pr_ids_trinary_operator.c unictype/pr_ids_unary_operator.c unictype/pr_ignorable_control.c unictype/pr_iso_control.c unictype/pr_join_control.c unictype/pr_left_of_pair.c unictype/pr_line_separator.c unictype/pr_logical_order_exception.c unictype/pr_lowercase.c unictype/pr_math.c unictype/pr_non_break.c unictype/pr_not_a_character.c unictype/pr_numeric.c unictype/pr_other_alphabetic.c unictype/pr_other_default_ignorable_code_point.c unictype/pr_other_grapheme_extend.c unictype/pr_other_id_continue.c unictype/pr_other_id_start.c unictype/pr_other_lowercase.c unictype/pr_other_math.c unictype/pr_other_uppercase.c unictype/pr_paired_punctuation.c unictype/pr_paragraph_separator.c unictype/pr_pattern_syntax.c unictype/pr_pattern_white_space.c unictype/pr_prepended_concatenation_mark.c unictype/pr_private_use.c unictype/pr_punctuation.c unictype/pr_quotation_mark.c unictype/pr_radical.c unictype/pr_regional_indicator.c unictype/pr_sentence_terminal.c unictype/pr_soft_dotted.c unictype/pr_space.c unictype/pr_terminal_punctuation.c unictype/pr_test.c unictype/pr_titlecase.c unictype/pr_unassigned_code_value.c unictype/pr_unified_ideograph.c unictype/pr_uppercase.c unictype/pr_variation_selector.c unictype/pr_white_space.c unictype/pr_xid_continue.c unictype/pr_xid_start.c unictype/pr_zero_width.c unictype/scripts.c unictype/sy_c_ident.c unictype/sy_c_whitespace.c unictype/sy_java_ident.c unictype/sy_java_whitespace.c unigbrk/u16-grapheme-breaks.c unigbrk/u16-grapheme-next.c unigbrk/u16-grapheme-prev.c unigbrk/u32-grapheme-breaks.c unigbrk/u32-grapheme-next.c unigbrk/u32-grapheme-prev.c unigbrk/u8-grapheme-breaks.c unigbrk/u8-grapheme-next.c unigbrk/u8-grapheme-prev.c unigbrk/uc-gbrk-prop.c unigbrk/uc-grapheme-breaks.c unigbrk/uc-is-grapheme-break.c unigbrk/ulc-grapheme-breaks.c unilbrk/lbrktables.c unilbrk/u16-possible-linebreaks.c unilbrk/u16-width-linebreaks.c unilbrk/u32-possible-linebreaks.c unilbrk/u32-width-linebreaks.c unilbrk/u8-possible-linebreaks.c unilbrk/u8-width-linebreaks.c unilbrk/ulc-common.c unilbrk/ulc-possible-linebreaks.c unilbrk/ulc-width-linebreaks.c unimetadata/u-version.c uniname/uniname.c uninorm/canonical-decomposition.c uninorm/compat-decomposition.c uninorm/composition.c uninorm/decompose-internal.c uninorm/decomposing-form.c uninorm/decomposition.c uninorm/decomposition-table.c uninorm/uninorm-filter.c uninorm/nfc.c uninorm/nfd.c uninorm/nfkc.c uninorm/nfkd.c uninorm/u16-normalize.c uninorm/u16-normcmp.c uninorm/u16-normcoll.c uninorm/u16-normxfrm.c uninorm/u32-normalize.c uninorm/u32-normcmp.c uninorm/u32-normcoll.c uninorm/u32-normxfrm.c uninorm/u8-normalize.c uninorm/u8-normcmp.c uninorm/u8-normcoll.c uninorm/u8-normxfrm.c unistd.c unistdio/u-printf-args.c unistdio/u16-asnprintf.c unistdio/u16-asprintf.c unistdio/u16-printf-parse.c unistdio/u16-snprintf.c unistdio/u16-sprintf.c unistdio/u16-u16-asnprintf.c unistdio/u16-u16-asprintf.c unistdio/u16-u16-snprintf.c unistdio/u16-u16-sprintf.c unistdio/u16-u16-vasnprintf.c unistdio/u16-u16-vasprintf.c unistdio/u16-u16-vsnprintf.c unistdio/u16-u16-vsprintf.c unistdio/u16-vasnprintf.c unistdio/u16-vasprintf.c unistdio/u16-vsnprintf.c unistdio/u16-vsprintf.c unistdio/u32-asnprintf.c unistdio/u32-asprintf.c unistdio/u32-printf-parse.c unistdio/u32-snprintf.c unistdio/u32-sprintf.c unistdio/u32-u32-asnprintf.c unistdio/u32-u32-asprintf.c unistdio/u32-u32-snprintf.c unistdio/u32-u32-sprintf.c unistdio/u32-u32-vasnprintf.c unistdio/u32-u32-vasprintf.c unistdio/u32-u32-vsnprintf.c unistdio/u32-u32-vsprintf.c unistdio/u32-vasnprintf.c unistdio/u32-vasprintf.c unistdio/u32-vsnprintf.c unistdio/u32-vsprintf.c unistdio/u8-asnprintf.c unistdio/u8-asprintf.c unistdio/u8-printf-parse.c unistdio/u8-snprintf.c unistdio/u8-sprintf.c unistdio/u8-u8-asnprintf.c unistdio/u8-u8-asprintf.c unistdio/u8-u8-snprintf.c unistdio/u8-u8-sprintf.c unistdio/u8-u8-vasnprintf.c unistdio/u8-u8-vasprintf.c unistdio/u8-u8-vsnprintf.c unistdio/u8-u8-vsprintf.c unistdio/u8-vasnprintf.c unistdio/u8-vasprintf.c unistdio/u8-vsnprintf.c unistdio/u8-vsprintf.c unistdio/ulc-asnprintf.c unistdio/ulc-asprintf.c unistdio/ulc-fprintf.c unistdio/ulc-printf-parse.c unistdio/ulc-snprintf.c unistdio/ulc-sprintf.c unistdio/ulc-vasnprintf.c unistdio/ulc-vasprintf.c unistdio/ulc-vfprintf.c unistdio/ulc-vsnprintf.c unistdio/ulc-vsprintf.c unistr/u16-check.c unistr/u16-chr.c unistr/u16-cmp.c unistr/u16-cmp2.c unistr/u16-cpy.c unistr/u16-cpy-alloc.c unistr/u16-endswith.c unistr/u16-mblen.c unistr/u16-mbsnlen.c unistr/u16-mbtouc.c unistr/u16-mbtouc-aux.c unistr/u16-mbtouc-unsafe.c unistr/u16-mbtouc-unsafe-aux.c unistr/u16-mbtoucr.c unistr/u16-move.c unistr/u16-next.c unistr/u16-pcpy.c unistr/u16-prev.c unistr/u16-set.c unistr/u16-startswith.c unistr/u16-stpcpy.c unistr/u16-stpncpy.c unistr/u16-strcat.c unistr/u16-strchr.c unistr/u16-strcmp.c unistr/u16-strcoll.c unistr/u16-strcpy.c unistr/u16-strcspn.c unistr/u16-strdup.c unistr/u16-strlen.c unistr/u16-strmblen.c unistr/u16-strmbtouc.c unistr/u16-strncat.c unistr/u16-strncmp.c unistr/u16-strncpy.c unistr/u16-strnlen.c unistr/u16-strpbrk.c unistr/u16-strrchr.c unistr/u16-strspn.c unistr/u16-strstr.c unistr/u16-strtok.c unistr/u16-to-u32.c unistr/u16-to-u8.c unistr/u16-uctomb.c unistr/u16-uctomb-aux.c unistr/u32-check.c unistr/u32-chr.c unistr/u32-cmp.c unistr/u32-cmp2.c unistr/u32-cpy.c unistr/u32-cpy-alloc.c unistr/u32-endswith.c unistr/u32-mblen.c unistr/u32-mbsnlen.c unistr/u32-mbtouc.c unistr/u32-mbtouc-unsafe.c unistr/u32-mbtoucr.c unistr/u32-move.c unistr/u32-next.c unistr/u32-pcpy.c unistr/u32-prev.c unistr/u32-set.c unistr/u32-startswith.c unistr/u32-stpcpy.c unistr/u32-stpncpy.c unistr/u32-strcat.c unistr/u32-strchr.c unistr/u32-strcmp.c unistr/u32-strcoll.c unistr/u32-strcpy.c unistr/u32-strcspn.c unistr/u32-strdup.c unistr/u32-strlen.c unistr/u32-strmblen.c unistr/u32-strmbtouc.c unistr/u32-strncat.c unistr/u32-strncmp.c unistr/u32-strncpy.c unistr/u32-strnlen.c unistr/u32-strpbrk.c unistr/u32-strrchr.c unistr/u32-strspn.c unistr/u32-strstr.c unistr/u32-strtok.c unistr/u32-to-u16.c unistr/u32-to-u8.c unistr/u32-uctomb.c unistr/u8-check.c unistr/u8-chr.c unistr/u8-cmp.c unistr/u8-cmp2.c unistr/u8-cpy.c unistr/u8-cpy-alloc.c unistr/u8-endswith.c unistr/u8-mblen.c unistr/u8-mbsnlen.c unistr/u8-mbtouc.c unistr/u8-mbtouc-aux.c unistr/u8-mbtouc-unsafe.c unistr/u8-mbtouc-unsafe-aux.c unistr/u8-mbtoucr.c unistr/u8-move.c unistr/u8-next.c unistr/u8-pcpy.c unistr/u8-prev.c unistr/u8-set.c unistr/u8-startswith.c unistr/u8-stpcpy.c unistr/u8-stpncpy.c unistr/u8-strcat.c unistr/u8-strchr.c unistr/u8-strcmp.c unistr/u8-strcoll.c unistr/u8-strcpy.c unistr/u8-strcspn.c unistr/u8-strdup.c unistr/u8-strlen.c unistr/u8-strmblen.c unistr/u8-strmbtouc.c unistr/u8-strncat.c unistr/u8-strncmp.c unistr/u8-strncpy.c unistr/u8-strnlen.c unistr/u8-strpbrk.c unistr/u8-strrchr.c unistr/u8-strspn.c unistr/u8-strstr.c unistr/u8-strtok.c unistr/u8-to-u16.c unistr/u8-to-u32.c unistr/u8-uctomb.c unistr/u8-uctomb-aux.c uniwbrk/wbrktable.c uniwbrk/u16-wordbreaks.c uniwbrk/u32-wordbreaks.c uniwbrk/u8-wordbreaks.c uniwbrk/ulc-wordbreaks.c uniwbrk/wordbreak-property.c uniwidth/u16-strwidth.c uniwidth/u16-width.c uniwidth/u32-strwidth.c uniwidth/u32-width.c uniwidth/u8-strwidth.c uniwidth/u8-width.c uniwidth/width.c wctype-h.c xsize.h xsize.c version.c ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": case $f in \ Step #6 - "compile-libfuzzer-introspector-x86_64": *.res.lo ) ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *.c | *.o | *.lo ) \ Step #6 - "compile-libfuzzer-introspector-x86_64": sf=`echo "$f" | sed -e 's,\\.[^.]*$,,'`.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -f $sf || sf=./$sf; \ Step #6 - "compile-libfuzzer-introspector-x86_64": of=`echo "$f" | sed -e 's,^.*/,,' -e 's,\\.[^.]*$,,'`.o; \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c $sf" 1>&6; \ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c $sf || { rm -f config.h; exit 1; }; \ Step #6 - "compile-libfuzzer-introspector-x86_64": sh ./exported.sh $of 1>&5; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f $of `echo "$of" | sed -e 's,\\.o$,.lo,'`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } 5>&1 1>&2 \ Step #6 - "compile-libfuzzer-introspector-x86_64": | sed -e 's,.* ,,' | grep -v '@' | LC_ALL=C sort | LC_ALL=C uniq \ Step #6 - "compile-libfuzzer-introspector-x86_64": | LC_ALL=C ../build-aux/join-v-1 - ./libunistring.sym \ Step #6 - "compile-libfuzzer-introspector-x86_64": | grep -v '^libintl_locale' \ Step #6 - "compile-libfuzzer-introspector-x86_64": | grep -v 'gl_get_setlocale_null_lock' \ Step #6 - "compile-libfuzzer-introspector-x86_64": | sed -e 's,^\(.*\)$,#define \1 libunistring_\1,' > config.h-t; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } 6>&1 && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f config.h; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat config.h-t >> config.h; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f config.h-t; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f config.h-t; \ Step #6 - "compile-libfuzzer-introspector-x86_64": exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c amemxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32width.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c free.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localename-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c math.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbiterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbszero.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c memcmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c setlocale_null-unlocked.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/empty-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/empty-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/special-casing.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/tocasefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ulc-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/incb_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/incb_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/incb_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_component.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_modifier_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_extended_pictographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_compat_math_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_compat_math_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ids_unary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_prepended_concatenation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_regional_indicator.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/lbrktables.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/ulc-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unimetadata/u-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniname/uniname.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/uninorm-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u-printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-fprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vfprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/wbrktable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/wordbreak-property.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/width.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c version.c Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-amemxfrm.lo `test -f 'amemxfrm.c' || echo './'`amemxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c-ctype.lo `test -f 'c-ctype.c' || echo './'`c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c-strcasecmp.lo `test -f 'c-strcasecmp.c' || echo './'`c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c-strncasecmp.lo `test -f 'c-strncasecmp.c' || echo './'`c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isalnum.lo `test -f 'c32isalnum.c' || echo './'`c32isalnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isalpha.lo `test -f 'c32isalpha.c' || echo './'`c32isalpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isblank.lo `test -f 'c32isblank.c' || echo './'`c32isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32iscntrl.lo `test -f 'c32iscntrl.c' || echo './'`c32iscntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isdigit.lo `test -f 'c32isdigit.c' || echo './'`c32isdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isgraph.lo `test -f 'c32isgraph.c' || echo './'`c32isgraph.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32islower.lo `test -f 'c32islower.c' || echo './'`c32islower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isprint.lo `test -f 'c32isprint.c' || echo './'`c32isprint.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32ispunct.lo `test -f 'c32ispunct.c' || echo './'`c32ispunct.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isspace.lo `test -f 'c32isspace.c' || echo './'`c32isspace.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isupper.lo `test -f 'c32isupper.c' || echo './'`c32isupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32isxdigit.lo `test -f 'c32isxdigit.c' || echo './'`c32isxdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32tolower.lo `test -f 'c32tolower.c' || echo './'`c32tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-c32width.lo `test -f 'c32width.c' || echo './'`c32width.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-free.lo `test -f 'free.c' || echo './'`free.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-fseterr.lo `test -f 'fseterr.c' || echo './'`fseterr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-hard-locale.lo `test -f 'hard-locale.c' || echo './'`hard-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-localcharset.lo `test -f 'localcharset.c' || echo './'`localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-localename.lo `test -f 'localename.c' || echo './'`localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-localename-unsafe.lo `test -f 'localename-unsafe.c' || echo './'`localename-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-localename-table.lo `test -f 'localename-table.c' || echo './'`localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-malloca.lo `test -f 'malloca.c' || echo './'`malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-math.lo `test -f 'math.c' || echo './'`math.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-mbchar.lo `test -f 'mbchar.c' || echo './'`mbchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-mbiterf.lo `test -f 'mbiterf.c' || echo './'`mbiterf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-mbrtoc32.lo `test -f 'mbrtoc32.c' || echo './'`mbrtoc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-mbrtowc.lo `test -f 'mbrtowc.c' || echo './'`mbrtowc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-mbsnlen.lo `test -f 'mbsnlen.c' || echo './'`mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isalnum.c -o libunistring_la-c32isalnum.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32iscntrl.c -o libunistring_la-c32iscntrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32islower.c -o libunistring_la-c32islower.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c-ctype.c -o libunistring_la-c-ctype.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isalpha.c -o libunistring_la-c32isalpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c-strncasecmp.c -o libunistring_la-c-strncasecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isblank.c -o libunistring_la-c32isblank.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32ispunct.c -o libunistring_la-c32ispunct.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isprint.c -o libunistring_la-c32isprint.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c free.c -o libunistring_la-free.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c-strcasecmp.c -o libunistring_la-c-strcasecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c amemxfrm.c -o libunistring_la-amemxfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32width.c -o libunistring_la-c32width.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isdigit.c -o libunistring_la-c32isdigit.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isspace.c -o libunistring_la-c32isspace.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c fseterr.c -o libunistring_la-fseterr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localcharset.c -o libunistring_la-localcharset.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isupper.c -o libunistring_la-c32isupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localename.c -o libunistring_la-localename.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localename-unsafe.c -o libunistring_la-localename-unsafe.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c malloca.c -o libunistring_la-malloca.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbchar.c -o libunistring_la-mbchar.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isxdigit.c -o libunistring_la-c32isxdigit.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c hard-locale.c -o libunistring_la-hard-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32tolower.c -o libunistring_la-c32tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbiterf.c -o libunistring_la-mbiterf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbrtoc32.c -o libunistring_la-mbrtoc32.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbrtowc.c -o libunistring_la-mbrtowc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbsnlen.c -o libunistring_la-mbsnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-mbszero.lo `test -f 'mbszero.c' || echo './'`mbszero.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c c32isgraph.c -o libunistring_la-c32isgraph.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c localename-table.c -o libunistring_la-localename-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-memcmp2.lo `test -f 'memcmp2.c' || echo './'`memcmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-printf-frexp.lo `test -f 'printf-frexp.c' || echo './'`printf-frexp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-printf-frexpl.lo `test -f 'printf-frexpl.c' || echo './'`printf-frexpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-setlocale_null.lo `test -f 'setlocale_null.c' || echo './'`setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-setlocale_null-unlocked.lo `test -f 'setlocale_null-unlocked.c' || echo './'`setlocale_null-unlocked.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-striconveh.lo `test -f 'striconveh.c' || echo './'`striconveh.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-striconveha.lo `test -f 'striconveha.c' || echo './'`striconveha.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c math.c -o libunistring_la-math.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o glthread/libunistring_la-threadlib.lo `test -f 'glthread/threadlib.c' || echo './'`glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-unistd.lo `test -f 'unistd.c' || echo './'`unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-wctype-h.lo `test -f 'wctype-h.c' || echo './'`wctype-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-xsize.lo `test -f 'xsize.c' || echo './'`xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o libunistring_la-version.lo `test -f 'version.c' || echo './'`version.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o glthread/libunistring_la-lock.lo `test -f 'glthread/lock.c' || echo './'`glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-cased.lo `test -f 'unicase/cased.c' || echo './'`unicase/cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-empty-prefix-context.lo `test -f 'unicase/empty-prefix-context.c' || echo './'`unicase/empty-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-empty-suffix-context.lo `test -f 'unicase/empty-suffix-context.c' || echo './'`unicase/empty-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-ignorable.lo `test -f 'unicase/ignorable.c' || echo './'`unicase/ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-locale-language.lo `test -f 'unicase/locale-language.c' || echo './'`unicase/locale-language.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-special-casing.lo `test -f 'unicase/special-casing.c' || echo './'`unicase/special-casing.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-tocasefold.lo `test -f 'unicase/tocasefold.c' || echo './'`unicase/tocasefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-tolower.lo `test -f 'unicase/tolower.c' || echo './'`unicase/tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-totitle.lo `test -f 'unicase/totitle.c' || echo './'`unicase/totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-toupper.lo `test -f 'unicase/toupper.c' || echo './'`unicase/toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-casecmp.lo `test -f 'unicase/u16-casecmp.c' || echo './'`unicase/u16-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-casecoll.lo `test -f 'unicase/u16-casecoll.c' || echo './'`unicase/u16-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-casefold.lo `test -f 'unicase/u16-casefold.c' || echo './'`unicase/u16-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-casemap.lo `test -f 'unicase/u16-casemap.c' || echo './'`unicase/u16-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-casexfrm.lo `test -f 'unicase/u16-casexfrm.c' || echo './'`unicase/u16-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-ct-casefold.lo `test -f 'unicase/u16-ct-casefold.c' || echo './'`unicase/u16-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-ct-tolower.lo `test -f 'unicase/u16-ct-tolower.c' || echo './'`unicase/u16-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-ct-totitle.lo `test -f 'unicase/u16-ct-totitle.c' || echo './'`unicase/u16-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c mbszero.c -o libunistring_la-mbszero.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c printf-frexp.c -o libunistring_la-printf-frexp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c memcmp2.c -o libunistring_la-memcmp2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c setlocale_null-unlocked.c -o libunistring_la-setlocale_null-unlocked.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c striconveha.c -o libunistring_la-striconveha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c striconveh.c -o libunistring_la-striconveh.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c printf-frexpl.c -o libunistring_la-printf-frexpl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c setlocale_null.c -o libunistring_la-setlocale_null.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c glthread/threadlib.c -o glthread/libunistring_la-threadlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-ct-toupper.lo `test -f 'unicase/u16-ct-toupper.c' || echo './'`unicase/u16-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-is-cased.lo `test -f 'unicase/u16-is-cased.c' || echo './'`unicase/u16-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistd.c -o libunistring_la-unistd.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-is-casefolded.lo `test -f 'unicase/u16-is-casefolded.c' || echo './'`unicase/u16-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c glthread/lock.c -o glthread/libunistring_la-lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/empty-suffix-context.c -o unicase/libunistring_la-empty-suffix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c wctype-h.c -o libunistring_la-wctype-h.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/cased.c -o unicase/libunistring_la-cased.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/toupper.c -o unicase/libunistring_la-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casecmp.c -o unicase/libunistring_la-u16-casecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c version.c -o libunistring_la-version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casefold.c -o unicase/libunistring_la-u16-casefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/tocasefold.c -o unicase/libunistring_la-tocasefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-is-invariant.lo `test -f 'unicase/u16-is-invariant.c' || echo './'`unicase/u16-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casexfrm.c -o unicase/libunistring_la-u16-casexfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ignorable.c -o unicase/libunistring_la-ignorable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casemap.c -o unicase/libunistring_la-u16-casemap.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-is-lowercase.lo `test -f 'unicase/u16-is-lowercase.c' || echo './'`unicase/u16-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-is-titlecase.lo `test -f 'unicase/u16-is-titlecase.c' || echo './'`unicase/u16-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c xsize.c -o libunistring_la-xsize.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/empty-prefix-context.c -o unicase/libunistring_la-empty-prefix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/totitle.c -o unicase/libunistring_la-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-is-uppercase.lo `test -f 'unicase/u16-is-uppercase.c' || echo './'`unicase/u16-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-casecoll.c -o unicase/libunistring_la-u16-casecoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/locale-language.c -o unicase/libunistring_la-locale-language.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-prefix-context.lo `test -f 'unicase/u16-prefix-context.c' || echo './'`unicase/u16-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-tolower.c -o unicase/libunistring_la-u16-ct-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-totitle.c -o unicase/libunistring_la-u16-ct-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/special-casing.c -o unicase/libunistring_la-special-casing.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-suffix-context.lo `test -f 'unicase/u16-suffix-context.c' || echo './'`unicase/u16-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-casefold.c -o unicase/libunistring_la-u16-ct-casefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/tolower.c -o unicase/libunistring_la-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-tolower.lo `test -f 'unicase/u16-tolower.c' || echo './'`unicase/u16-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-totitle.lo `test -f 'unicase/u16-totitle.c' || echo './'`unicase/u16-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u16-toupper.lo `test -f 'unicase/u16-toupper.c' || echo './'`unicase/u16-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-casecmp.lo `test -f 'unicase/u32-casecmp.c' || echo './'`unicase/u32-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-casecoll.lo `test -f 'unicase/u32-casecoll.c' || echo './'`unicase/u32-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-casefold.lo `test -f 'unicase/u32-casefold.c' || echo './'`unicase/u32-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-casemap.lo `test -f 'unicase/u32-casemap.c' || echo './'`unicase/u32-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-casexfrm.lo `test -f 'unicase/u32-casexfrm.c' || echo './'`unicase/u32-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-ct-casefold.lo `test -f 'unicase/u32-ct-casefold.c' || echo './'`unicase/u32-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-ct-tolower.lo `test -f 'unicase/u32-ct-tolower.c' || echo './'`unicase/u32-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-ct-totitle.lo `test -f 'unicase/u32-ct-totitle.c' || echo './'`unicase/u32-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-ct-toupper.lo `test -f 'unicase/u32-ct-toupper.c' || echo './'`unicase/u32-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-is-cased.lo `test -f 'unicase/u32-is-cased.c' || echo './'`unicase/u32-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-is-casefolded.lo `test -f 'unicase/u32-is-casefolded.c' || echo './'`unicase/u32-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unicase/locale-language.c:36: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/locale-languages.h:88:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 2: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-is-invariant.lo `test -f 'unicase/u32-is-invariant.c' || echo './'`unicase/u32-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/locale-languages.h:88:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 2: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/locale-languages.h:88:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 2: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/locale-languages.h:91:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-is-lowercase.lo `test -f 'unicase/u32-is-lowercase.c' || echo './'`unicase/u32-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/locale-languages.h:91:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unicase/locale-languages.h:91:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-is-titlecase.lo `test -f 'unicase/u32-is-titlecase.c' || echo './'`unicase/u32-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-is-uppercase.lo `test -f 'unicase/u32-is-uppercase.c' || echo './'`unicase/u32-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-ct-toupper.c -o unicase/libunistring_la-u16-ct-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-prefix-context.lo `test -f 'unicase/u32-prefix-context.c' || echo './'`unicase/u32-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-suffix-context.lo `test -f 'unicase/u32-suffix-context.c' || echo './'`unicase/u32-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-tolower.lo `test -f 'unicase/u32-tolower.c' || echo './'`unicase/u32-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-totitle.lo `test -f 'unicase/u32-totitle.c' || echo './'`unicase/u32-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u32-toupper.lo `test -f 'unicase/u32-toupper.c' || echo './'`unicase/u32-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-casefolded.c -o unicase/libunistring_la-u16-is-casefolded.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-invariant.c -o unicase/libunistring_la-u16-is-invariant.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-cased.c -o unicase/libunistring_la-u16-is-cased.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-casecmp.lo `test -f 'unicase/u8-casecmp.c' || echo './'`unicase/u8-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-lowercase.c -o unicase/libunistring_la-u16-is-lowercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-uppercase.c -o unicase/libunistring_la-u16-is-uppercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-prefix-context.c -o unicase/libunistring_la-u16-prefix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-suffix-context.c -o unicase/libunistring_la-u16-suffix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-casecoll.lo `test -f 'unicase/u8-casecoll.c' || echo './'`unicase/u8-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-totitle.c -o unicase/libunistring_la-u16-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-is-titlecase.c -o unicase/libunistring_la-u16-is-titlecase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casemap.c -o unicase/libunistring_la-u32-casemap.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-toupper.c -o unicase/libunistring_la-u16-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u16-tolower.c -o unicase/libunistring_la-u16-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-casefold.lo `test -f 'unicase/u8-casefold.c' || echo './'`unicase/u8-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-casemap.lo `test -f 'unicase/u8-casemap.c' || echo './'`unicase/u8-casemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-casexfrm.lo `test -f 'unicase/u8-casexfrm.c' || echo './'`unicase/u8-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casexfrm.c -o unicase/libunistring_la-u32-casexfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-casefold.c -o unicase/libunistring_la-u32-ct-casefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-tolower.c -o unicase/libunistring_la-u32-ct-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casefold.c -o unicase/libunistring_la-u32-casefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-lowercase.c -o unicase/libunistring_la-u32-is-lowercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-invariant.c -o unicase/libunistring_la-u32-is-invariant.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-tolower.c -o unicase/libunistring_la-u32-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-ct-casefold.lo `test -f 'unicase/u8-ct-casefold.c' || echo './'`unicase/u8-ct-casefold.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-ct-tolower.lo `test -f 'unicase/u8-ct-tolower.c' || echo './'`unicase/u8-ct-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casecmp.c -o unicase/libunistring_la-u32-casecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-cased.c -o unicase/libunistring_la-u32-is-cased.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-casefolded.c -o unicase/libunistring_la-u32-is-casefolded.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-ct-totitle.lo `test -f 'unicase/u8-ct-totitle.c' || echo './'`unicase/u8-ct-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-ct-toupper.lo `test -f 'unicase/u8-ct-toupper.c' || echo './'`unicase/u8-ct-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-totitle.c -o unicase/libunistring_la-u32-ct-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-ct-toupper.c -o unicase/libunistring_la-u32-ct-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-is-cased.lo `test -f 'unicase/u8-is-cased.c' || echo './'`unicase/u8-is-cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-casecoll.c -o unicase/libunistring_la-u32-casecoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-prefix-context.c -o unicase/libunistring_la-u32-prefix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-is-casefolded.lo `test -f 'unicase/u8-is-casefolded.c' || echo './'`unicase/u8-is-casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-titlecase.c -o unicase/libunistring_la-u32-is-titlecase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-is-invariant.lo `test -f 'unicase/u8-is-invariant.c' || echo './'`unicase/u8-is-invariant.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-is-uppercase.c -o unicase/libunistring_la-u32-is-uppercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-totitle.c -o unicase/libunistring_la-u32-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-suffix-context.c -o unicase/libunistring_la-u32-suffix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u32-toupper.c -o unicase/libunistring_la-u32-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-is-lowercase.lo `test -f 'unicase/u8-is-lowercase.c' || echo './'`unicase/u8-is-lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-is-titlecase.lo `test -f 'unicase/u8-is-titlecase.c' || echo './'`unicase/u8-is-titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casecmp.c -o unicase/libunistring_la-u8-casecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-is-uppercase.lo `test -f 'unicase/u8-is-uppercase.c' || echo './'`unicase/u8-is-uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-prefix-context.lo `test -f 'unicase/u8-prefix-context.c' || echo './'`unicase/u8-prefix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-suffix-context.lo `test -f 'unicase/u8-suffix-context.c' || echo './'`unicase/u8-suffix-context.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-tolower.lo `test -f 'unicase/u8-tolower.c' || echo './'`unicase/u8-tolower.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-totitle.lo `test -f 'unicase/u8-totitle.c' || echo './'`unicase/u8-totitle.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-u8-toupper.lo `test -f 'unicase/u8-toupper.c' || echo './'`unicase/u8-toupper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-ulc-casecmp.lo `test -f 'unicase/ulc-casecmp.c' || echo './'`unicase/ulc-casecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-ulc-casecoll.lo `test -f 'unicase/ulc-casecoll.c' || echo './'`unicase/ulc-casecoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unicase/libunistring_la-ulc-casexfrm.lo `test -f 'unicase/ulc-casexfrm.c' || echo './'`unicase/ulc-casexfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u16-conv-from-enc.lo `test -f 'uniconv/u16-conv-from-enc.c' || echo './'`uniconv/u16-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u16-conv-to-enc.lo `test -f 'uniconv/u16-conv-to-enc.c' || echo './'`uniconv/u16-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u16-strconv-from-enc.lo `test -f 'uniconv/u16-strconv-from-enc.c' || echo './'`uniconv/u16-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u16-strconv-from-locale.lo `test -f 'uniconv/u16-strconv-from-locale.c' || echo './'`uniconv/u16-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u16-strconv-to-enc.lo `test -f 'uniconv/u16-strconv-to-enc.c' || echo './'`uniconv/u16-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u16-strconv-to-locale.lo `test -f 'uniconv/u16-strconv-to-locale.c' || echo './'`uniconv/u16-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casecoll.c -o unicase/libunistring_la-u8-casecoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casemap.c -o unicase/libunistring_la-u8-casemap.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u32-conv-from-enc.lo `test -f 'uniconv/u32-conv-from-enc.c' || echo './'`uniconv/u32-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u32-conv-to-enc.lo `test -f 'uniconv/u32-conv-to-enc.c' || echo './'`uniconv/u32-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u32-strconv-from-enc.lo `test -f 'uniconv/u32-strconv-from-enc.c' || echo './'`uniconv/u32-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casefold.c -o unicase/libunistring_la-u8-casefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u32-strconv-from-locale.lo `test -f 'uniconv/u32-strconv-from-locale.c' || echo './'`uniconv/u32-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-casexfrm.c -o unicase/libunistring_la-u8-casexfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-casefold.c -o unicase/libunistring_la-u8-ct-casefold.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-toupper.c -o unicase/libunistring_la-u8-ct-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-totitle.c -o unicase/libunistring_la-u8-ct-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-casefolded.c -o unicase/libunistring_la-u8-is-casefolded.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-cased.c -o unicase/libunistring_la-u8-is-cased.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-invariant.c -o unicase/libunistring_la-u8-is-invariant.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-ct-tolower.c -o unicase/libunistring_la-u8-ct-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u32-strconv-to-enc.lo `test -f 'uniconv/u32-strconv-to-enc.c' || echo './'`uniconv/u32-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-lowercase.c -o unicase/libunistring_la-u8-is-lowercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u32-strconv-to-locale.lo `test -f 'uniconv/u32-strconv-to-locale.c' || echo './'`uniconv/u32-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-titlecase.c -o unicase/libunistring_la-u8-is-titlecase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u8-conv-from-enc.lo `test -f 'uniconv/u8-conv-from-enc.c' || echo './'`uniconv/u8-conv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u8-conv-to-enc.lo `test -f 'uniconv/u8-conv-to-enc.c' || echo './'`uniconv/u8-conv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-is-uppercase.c -o unicase/libunistring_la-u8-is-uppercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-prefix-context.c -o unicase/libunistring_la-u8-prefix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-toupper.c -o unicase/libunistring_la-u8-toupper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-suffix-context.c -o unicase/libunistring_la-u8-suffix-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-totitle.c -o unicase/libunistring_la-u8-totitle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/u8-tolower.c -o unicase/libunistring_la-u8-tolower.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u8-strconv-from-enc.lo `test -f 'uniconv/u8-strconv-from-enc.c' || echo './'`uniconv/u8-strconv-from-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u8-strconv-from-locale.lo `test -f 'uniconv/u8-strconv-from-locale.c' || echo './'`uniconv/u8-strconv-from-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ulc-casecmp.c -o unicase/libunistring_la-ulc-casecmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-conv-from-enc.c -o uniconv/libunistring_la-u16-conv-from-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u8-strconv-to-enc.lo `test -f 'uniconv/u8-strconv-to-enc.c' || echo './'`uniconv/u8-strconv-to-enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniconv/libunistring_la-u8-strconv-to-locale.lo `test -f 'uniconv/u8-strconv-to-locale.c' || echo './'`uniconv/u8-strconv-to-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-bidi_byname.lo `test -f 'unictype/bidi_byname.c' || echo './'`unictype/bidi_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-conv-to-enc.c -o uniconv/libunistring_la-u16-conv-to-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-from-locale.c -o uniconv/libunistring_la-u16-strconv-from-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ulc-casecoll.c -o unicase/libunistring_la-ulc-casecoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-from-enc.c -o uniconv/libunistring_la-u16-strconv-from-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unicase/ulc-casexfrm.c -o unicase/libunistring_la-ulc-casexfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-to-enc.c -o uniconv/libunistring_la-u16-strconv-to-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-bidi_longname.lo `test -f 'unictype/bidi_longname.c' || echo './'`unictype/bidi_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-bidi_name.lo `test -f 'unictype/bidi_name.c' || echo './'`unictype/bidi_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-bidi_of.lo `test -f 'unictype/bidi_of.c' || echo './'`unictype/bidi_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-bidi_test.lo `test -f 'unictype/bidi_test.c' || echo './'`unictype/bidi_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-blocks.lo `test -f 'unictype/blocks.c' || echo './'`unictype/blocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-block_test.lo `test -f 'unictype/block_test.c' || echo './'`unictype/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_C.lo `test -f 'unictype/categ_C.c' || echo './'`unictype/categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Cc.lo `test -f 'unictype/categ_Cc.c' || echo './'`unictype/categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-conv-to-enc.c -o uniconv/libunistring_la-u32-conv-to-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-conv-from-enc.c -o uniconv/libunistring_la-u32-conv-from-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-from-locale.c -o uniconv/libunistring_la-u32-strconv-from-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Cf.lo `test -f 'unictype/categ_Cf.c' || echo './'`unictype/categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Cn.lo `test -f 'unictype/categ_Cn.c' || echo './'`unictype/categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u16-strconv-to-locale.c -o uniconv/libunistring_la-u16-strconv-to-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Co.lo `test -f 'unictype/categ_Co.c' || echo './'`unictype/categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-from-enc.c -o uniconv/libunistring_la-u32-strconv-from-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Cs.lo `test -f 'unictype/categ_Cs.c' || echo './'`unictype/categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_L.lo `test -f 'unictype/categ_L.c' || echo './'`unictype/categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_LC.lo `test -f 'unictype/categ_LC.c' || echo './'`unictype/categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Ll.lo `test -f 'unictype/categ_Ll.c' || echo './'`unictype/categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Lm.lo `test -f 'unictype/categ_Lm.c' || echo './'`unictype/categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-to-enc.c -o uniconv/libunistring_la-u32-strconv-to-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Lo.lo `test -f 'unictype/categ_Lo.c' || echo './'`unictype/categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Lt.lo `test -f 'unictype/categ_Lt.c' || echo './'`unictype/categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Lu.lo `test -f 'unictype/categ_Lu.c' || echo './'`unictype/categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u32-strconv-to-locale.c -o uniconv/libunistring_la-u32-strconv-to-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-from-locale.c -o uniconv/libunistring_la-u8-strconv-from-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_M.lo `test -f 'unictype/categ_M.c' || echo './'`unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Mc.lo `test -f 'unictype/categ_Mc.c' || echo './'`unictype/categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-from-enc.c -o uniconv/libunistring_la-u8-strconv-from-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Me.lo `test -f 'unictype/categ_Me.c' || echo './'`unictype/categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Mn.lo `test -f 'unictype/categ_Mn.c' || echo './'`unictype/categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-to-enc.c -o uniconv/libunistring_la-u8-strconv-to-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-strconv-to-locale.c -o uniconv/libunistring_la-u8-strconv-to-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-conv-from-enc.c -o uniconv/libunistring_la-u8-conv-from-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_byname.c -o unictype/libunistring_la-bidi_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_longname.c -o unictype/libunistring_la-bidi_longname.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniconv/u8-conv-to-enc.c -o uniconv/libunistring_la-u8-conv-to-enc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_N.lo `test -f 'unictype/categ_N.c' || echo './'`unictype/categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_of.c -o unictype/libunistring_la-bidi_of.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Nd.lo `test -f 'unictype/categ_Nd.c' || echo './'`unictype/categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_name.c -o unictype/libunistring_la-bidi_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/block_test.c -o unictype/libunistring_la-block_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Nl.lo `test -f 'unictype/categ_Nl.c' || echo './'`unictype/categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/blocks.c -o unictype/libunistring_la-blocks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_C.c -o unictype/libunistring_la-categ_C.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/bidi_test.c -o unictype/libunistring_la-bidi_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cc.c -o unictype/libunistring_la-categ_Cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_No.lo `test -f 'unictype/categ_No.c' || echo './'`unictype/categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/bidi_byname.c:33: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/bidi_byname.gperf:121:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 8: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_P.lo `test -f 'unictype/categ_P.c' || echo './'`unictype/categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/bidi_byname.gperf:121:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 8: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/bidi_byname.gperf:121:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 8: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Co.c -o unictype/libunistring_la-categ_Co.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cn.c -o unictype/libunistring_la-categ_Cn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_L.c -o unictype/libunistring_la-categ_L.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Ll.c -o unictype/libunistring_la-categ_Ll.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Pc.lo `test -f 'unictype/categ_Pc.c' || echo './'`unictype/categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cf.c -o unictype/libunistring_la-categ_Cf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Cs.c -o unictype/libunistring_la-categ_Cs.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Pd.lo `test -f 'unictype/categ_Pd.c' || echo './'`unictype/categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Pe.lo `test -f 'unictype/categ_Pe.c' || echo './'`unictype/categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Pf.lo `test -f 'unictype/categ_Pf.c' || echo './'`unictype/categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lm.c -o unictype/libunistring_la-categ_Lm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Pi.lo `test -f 'unictype/categ_Pi.c' || echo './'`unictype/categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Po.lo `test -f 'unictype/categ_Po.c' || echo './'`unictype/categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_LC.c -o unictype/libunistring_la-categ_LC.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Ps.lo `test -f 'unictype/categ_Ps.c' || echo './'`unictype/categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_S.lo `test -f 'unictype/categ_S.c' || echo './'`unictype/categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Sc.lo `test -f 'unictype/categ_Sc.c' || echo './'`unictype/categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lo.c -o unictype/libunistring_la-categ_Lo.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Sk.lo `test -f 'unictype/categ_Sk.c' || echo './'`unictype/categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Sm.lo `test -f 'unictype/categ_Sm.c' || echo './'`unictype/categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_M.c -o unictype/libunistring_la-categ_M.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_So.lo `test -f 'unictype/categ_So.c' || echo './'`unictype/categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Z.lo `test -f 'unictype/categ_Z.c' || echo './'`unictype/categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lu.c -o unictype/libunistring_la-categ_Lu.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Me.c -o unictype/libunistring_la-categ_Me.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Zl.lo `test -f 'unictype/categ_Zl.c' || echo './'`unictype/categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Zp.lo `test -f 'unictype/categ_Zp.c' || echo './'`unictype/categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_Zs.lo `test -f 'unictype/categ_Zs.c' || echo './'`unictype/categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_and.lo `test -f 'unictype/categ_and.c' || echo './'`unictype/categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_and_not.lo `test -f 'unictype/categ_and_not.c' || echo './'`unictype/categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_byname.lo `test -f 'unictype/categ_byname.c' || echo './'`unictype/categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Lt.c -o unictype/libunistring_la-categ_Lt.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_longname.lo `test -f 'unictype/categ_longname.c' || echo './'`unictype/categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Mc.c -o unictype/libunistring_la-categ_Mc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Mn.c -o unictype/libunistring_la-categ_Mn.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_name.lo `test -f 'unictype/categ_name.c' || echo './'`unictype/categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_none.lo `test -f 'unictype/categ_none.c' || echo './'`unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_of.lo `test -f 'unictype/categ_of.c' || echo './'`unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_or.lo `test -f 'unictype/categ_or.c' || echo './'`unictype/categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Nl.c -o unictype/libunistring_la-categ_Nl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Nd.c -o unictype/libunistring_la-categ_Nd.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-categ_test.lo `test -f 'unictype/categ_test.c' || echo './'`unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_N.c -o unictype/libunistring_la-categ_N.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_No.c -o unictype/libunistring_la-categ_No.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-combiningclass.lo `test -f 'unictype/combiningclass.c' || echo './'`unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-combiningclass_byname.lo `test -f 'unictype/combiningclass_byname.c' || echo './'`unictype/combiningclass_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pf.c -o unictype/libunistring_la-categ_Pf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_P.c -o unictype/libunistring_la-categ_P.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pc.c -o unictype/libunistring_la-categ_Pc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pe.c -o unictype/libunistring_la-categ_Pe.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pi.c -o unictype/libunistring_la-categ_Pi.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-combiningclass_longname.lo `test -f 'unictype/combiningclass_longname.c' || echo './'`unictype/combiningclass_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Sc.c -o unictype/libunistring_la-categ_Sc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_S.c -o unictype/libunistring_la-categ_S.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Pd.c -o unictype/libunistring_la-categ_Pd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Ps.c -o unictype/libunistring_la-categ_Ps.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-combiningclass_name.lo `test -f 'unictype/combiningclass_name.c' || echo './'`unictype/combiningclass_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Po.c -o unictype/libunistring_la-categ_Po.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Sk.c -o unictype/libunistring_la-categ_Sk.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_alnum.lo `test -f 'unictype/ctype_alnum.c' || echo './'`unictype/ctype_alnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_alpha.lo `test -f 'unictype/ctype_alpha.c' || echo './'`unictype/ctype_alpha.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_and.c -o unictype/libunistring_la-categ_and.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Zl.c -o unictype/libunistring_la-categ_Zl.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_blank.lo `test -f 'unictype/ctype_blank.c' || echo './'`unictype/ctype_blank.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_and_not.c -o unictype/libunistring_la-categ_and_not.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Zp.c -o unictype/libunistring_la-categ_Zp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Z.c -o unictype/libunistring_la-categ_Z.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Sm.c -o unictype/libunistring_la-categ_Sm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_cntrl.lo `test -f 'unictype/ctype_cntrl.c' || echo './'`unictype/ctype_cntrl.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_digit.lo `test -f 'unictype/ctype_digit.c' || echo './'`unictype/ctype_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_graph.lo `test -f 'unictype/ctype_graph.c' || echo './'`unictype/ctype_graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_lower.lo `test -f 'unictype/ctype_lower.c' || echo './'`unictype/ctype_lower.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_byname.c -o unictype/libunistring_la-categ_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_print.lo `test -f 'unictype/ctype_print.c' || echo './'`unictype/ctype_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_punct.lo `test -f 'unictype/ctype_punct.c' || echo './'`unictype/ctype_punct.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_So.c -o unictype/libunistring_la-categ_So.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_space.lo `test -f 'unictype/ctype_space.c' || echo './'`unictype/ctype_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_longname.c -o unictype/libunistring_la-categ_longname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_upper.lo `test -f 'unictype/ctype_upper.c' || echo './'`unictype/ctype_upper.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-ctype_xdigit.lo `test -f 'unictype/ctype_xdigit.c' || echo './'`unictype/ctype_xdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-decdigit.lo `test -f 'unictype/decdigit.c' || echo './'`unictype/decdigit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_of.c -o unictype/libunistring_la-categ_of.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_or.c -o unictype/libunistring_la-categ_or.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_Zs.c -o unictype/libunistring_la-categ_Zs.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-digit.lo `test -f 'unictype/digit.c' || echo './'`unictype/digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_name.c -o unictype/libunistring_la-categ_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-incb_byname.lo `test -f 'unictype/incb_byname.c' || echo './'`unictype/incb_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-incb_name.lo `test -f 'unictype/incb_name.c' || echo './'`unictype/incb_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-incb_of.lo `test -f 'unictype/incb_of.c' || echo './'`unictype/incb_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joininggroup_byname.lo `test -f 'unictype/joininggroup_byname.c' || echo './'`unictype/joininggroup_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joininggroup_name.lo `test -f 'unictype/joininggroup_name.c' || echo './'`unictype/joininggroup_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/categ_byname.c:79: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:121:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 6: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_none.c -o unictype/libunistring_la-categ_none.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:121:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 6: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:121:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 6: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:128:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:128:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:128:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass_byname.c -o unictype/libunistring_la-combiningclass_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joininggroup_of.lo `test -f 'unictype/joininggroup_of.c' || echo './'`unictype/joininggroup_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joiningtype_byname.lo `test -f 'unictype/joiningtype_byname.c' || echo './'`unictype/joiningtype_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/categ_test.c -o unictype/libunistring_la-categ_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass.c -o unictype/libunistring_la-combiningclass.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joiningtype_longname.lo `test -f 'unictype/joiningtype_longname.c' || echo './'`unictype/joiningtype_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joiningtype_name.lo `test -f 'unictype/joiningtype_name.c' || echo './'`unictype/joiningtype_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-joiningtype_of.lo `test -f 'unictype/joiningtype_of.c' || echo './'`unictype/joiningtype_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-mirror.lo `test -f 'unictype/mirror.c' || echo './'`unictype/mirror.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_alnum.c -o unictype/libunistring_la-ctype_alnum.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/combiningclass_byname.c:33: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/combiningclass_byname.gperf:121:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-numeric.lo `test -f 'unictype/numeric.c' || echo './'`unictype/numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": case 5: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/combiningclass_byname.gperf:121:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 5: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/combiningclass_byname.gperf:121:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 5: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_alphabetic.lo `test -f 'unictype/pr_alphabetic.c' || echo './'`unictype/pr_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_alpha.c -o unictype/libunistring_la-ctype_alpha.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass_name.c -o unictype/libunistring_la-combiningclass_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_cntrl.c -o unictype/libunistring_la-ctype_cntrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/combiningclass_longname.c -o unictype/libunistring_la-combiningclass_longname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_ascii_hex_digit.lo `test -f 'unictype/pr_ascii_hex_digit.c' || echo './'`unictype/pr_ascii_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_blank.c -o unictype/libunistring_la-ctype_blank.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_digit.c -o unictype/libunistring_la-ctype_digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_arabic_digit.lo `test -f 'unictype/pr_bidi_arabic_digit.c' || echo './'`unictype/pr_bidi_arabic_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_punct.c -o unictype/libunistring_la-ctype_punct.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_print.c -o unictype/libunistring_la-ctype_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_space.c -o unictype/libunistring_la-ctype_space.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_lower.c -o unictype/libunistring_la-ctype_lower.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/decdigit.c -o unictype/libunistring_la-decdigit.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_arabic_right_to_left.lo `test -f 'unictype/pr_bidi_arabic_right_to_left.c' || echo './'`unictype/pr_bidi_arabic_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_xdigit.c -o unictype/libunistring_la-ctype_xdigit.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_upper.c -o unictype/libunistring_la-ctype_upper.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_block_separator.lo `test -f 'unictype/pr_bidi_block_separator.c' || echo './'`unictype/pr_bidi_block_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/incb_of.c -o unictype/libunistring_la-incb_of.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joininggroup_name.c -o unictype/libunistring_la-joininggroup_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_boundary_neutral.lo `test -f 'unictype/pr_bidi_boundary_neutral.c' || echo './'`unictype/pr_bidi_boundary_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joininggroup_byname.c -o unictype/libunistring_la-joininggroup_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/incb_name.c -o unictype/libunistring_la-incb_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_common_separator.lo `test -f 'unictype/pr_bidi_common_separator.c' || echo './'`unictype/pr_bidi_common_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_control.lo `test -f 'unictype/pr_bidi_control.c' || echo './'`unictype/pr_bidi_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/ctype_graph.c -o unictype/libunistring_la-ctype_graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_embedding_or_override.lo `test -f 'unictype/pr_bidi_embedding_or_override.c' || echo './'`unictype/pr_bidi_embedding_or_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_eur_num_separator.lo `test -f 'unictype/pr_bidi_eur_num_separator.c' || echo './'`unictype/pr_bidi_eur_num_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/digit.c -o unictype/libunistring_la-digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_eur_num_terminator.lo `test -f 'unictype/pr_bidi_eur_num_terminator.c' || echo './'`unictype/pr_bidi_eur_num_terminator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/incb_byname.c -o unictype/libunistring_la-incb_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_european_digit.lo `test -f 'unictype/pr_bidi_european_digit.c' || echo './'`unictype/pr_bidi_european_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joininggroup_of.c -o unictype/libunistring_la-joininggroup_of.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_hebrew_right_to_left.lo `test -f 'unictype/pr_bidi_hebrew_right_to_left.c' || echo './'`unictype/pr_bidi_hebrew_right_to_left.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_left_to_right.lo `test -f 'unictype/pr_bidi_left_to_right.c' || echo './'`unictype/pr_bidi_left_to_right.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_non_spacing_mark.lo `test -f 'unictype/pr_bidi_non_spacing_mark.c' || echo './'`unictype/pr_bidi_non_spacing_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_other_neutral.lo `test -f 'unictype/pr_bidi_other_neutral.c' || echo './'`unictype/pr_bidi_other_neutral.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_of.c -o unictype/libunistring_la-joiningtype_of.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_pdf.lo `test -f 'unictype/pr_bidi_pdf.c' || echo './'`unictype/pr_bidi_pdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/mirror.c -o unictype/libunistring_la-mirror.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/joininggroup_byname.c:33: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:121:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 11: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:121:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 11: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:121:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 11: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:124:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 10: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_byname.c -o unictype/libunistring_la-joiningtype_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:124:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 10: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:124:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 10: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_segment_separator.lo `test -f 'unictype/pr_bidi_segment_separator.c' || echo './'`unictype/pr_bidi_segment_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:127:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 9: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_longname.c -o unictype/libunistring_la-joiningtype_longname.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:127:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 9: Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_bidi_whitespace.lo `test -f 'unictype/pr_bidi_whitespace.c' || echo './'`unictype/pr_bidi_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:127:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 9: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:137:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf/bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_byname.lo `test -f 'unictype/pr_byname.c' || echo './'`unictype/pr_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": :137:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/joininggroup_byname.gperf:/bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_case_ignorable.lo `test -f 'unictype/pr_case_ignorable.c' || echo './'`unictype/pr_case_ignorable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 137:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_cased.lo `test -f 'unictype/pr_cased.c' || echo './'`unictype/pr_cased.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_changes_when_casefolded.lo `test -f 'unictype/pr_changes_when_casefolded.c' || echo './'`unictype/pr_changes_when_casefolded.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/numeric.c -o unictype/libunistring_la-numeric.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_changes_when_casemapped.lo `test -f 'unictype/pr_changes_when_casemapped.c' || echo './'`unictype/pr_changes_when_casemapped.c Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/joiningtype_name.c -o unictype/libunistring_la-joiningtype_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_alphabetic.c -o unictype/libunistring_la-pr_alphabetic.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_changes_when_lowercased.lo `test -f 'unictype/pr_changes_when_lowercased.c' || echo './'`unictype/pr_changes_when_lowercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_changes_when_titlecased.lo `test -f 'unictype/pr_changes_when_titlecased.c' || echo './'`unictype/pr_changes_when_titlecased.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_changes_when_uppercased.lo `test -f 'unictype/pr_changes_when_uppercased.c' || echo './'`unictype/pr_changes_when_uppercased.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ascii_hex_digit.c -o unictype/libunistring_la-pr_ascii_hex_digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_arabic_digit.c -o unictype/libunistring_la-pr_bidi_arabic_digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_combining.lo `test -f 'unictype/pr_combining.c' || echo './'`unictype/pr_combining.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_composite.lo `test -f 'unictype/pr_composite.c' || echo './'`unictype/pr_composite.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_currency_symbol.lo `test -f 'unictype/pr_currency_symbol.c' || echo './'`unictype/pr_currency_symbol.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_dash.lo `test -f 'unictype/pr_dash.c' || echo './'`unictype/pr_dash.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_boundary_neutral.c -o unictype/libunistring_la-pr_bidi_boundary_neutral.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_eur_num_terminator.c -o unictype/libunistring_la-pr_bidi_eur_num_terminator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_eur_num_separator.c -o unictype/libunistring_la-pr_bidi_eur_num_separator.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_decimal_digit.lo `test -f 'unictype/pr_decimal_digit.c' || echo './'`unictype/pr_decimal_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_default_ignorable_code_point.lo `test -f 'unictype/pr_default_ignorable_code_point.c' || echo './'`unictype/pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_deprecated.lo `test -f 'unictype/pr_deprecated.c' || echo './'`unictype/pr_deprecated.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_diacritic.lo `test -f 'unictype/pr_diacritic.c' || echo './'`unictype/pr_diacritic.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_arabic_right_to_left.c -o unictype/libunistring_la-pr_bidi_arabic_right_to_left.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_control.c -o unictype/libunistring_la-pr_bidi_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_left_to_right.c -o unictype/libunistring_la-pr_bidi_left_to_right.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_hebrew_right_to_left.c -o unictype/libunistring_la-pr_bidi_hebrew_right_to_left.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_block_separator.c -o unictype/libunistring_la-pr_bidi_block_separator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_embedding_or_override.c -o unictype/libunistring_la-pr_bidi_embedding_or_override.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_pdf.c -o unictype/libunistring_la-pr_bidi_pdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_common_separator.c -o unictype/libunistring_la-pr_bidi_common_separator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_segment_separator.c -o unictype/libunistring_la-pr_bidi_segment_separator.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_emoji.lo `test -f 'unictype/pr_emoji.c' || echo './'`unictype/pr_emoji.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_emoji_component.lo `test -f 'unictype/pr_emoji_component.c' || echo './'`unictype/pr_emoji_component.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_european_digit.c -o unictype/libunistring_la-pr_bidi_european_digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_case_ignorable.c -o unictype/libunistring_la-pr_case_ignorable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_non_spacing_mark.c -o unictype/libunistring_la-pr_bidi_non_spacing_mark.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_other_neutral.c -o unictype/libunistring_la-pr_bidi_other_neutral.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_bidi_whitespace.c -o unictype/libunistring_la-pr_bidi_whitespace.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_emoji_modifier.lo `test -f 'unictype/pr_emoji_modifier.c' || echo './'`unictype/pr_emoji_modifier.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_emoji_modifier_base.lo `test -f 'unictype/pr_emoji_modifier_base.c' || echo './'`unictype/pr_emoji_modifier_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_emoji_presentation.lo `test -f 'unictype/pr_emoji_presentation.c' || echo './'`unictype/pr_emoji_presentation.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_casefolded.c -o unictype/libunistring_la-pr_changes_when_casefolded.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_cased.c -o unictype/libunistring_la-pr_cased.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_extended_pictographic.lo `test -f 'unictype/pr_extended_pictographic.c' || echo './'`unictype/pr_extended_pictographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_extender.lo `test -f 'unictype/pr_extender.c' || echo './'`unictype/pr_extender.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_format_control.lo `test -f 'unictype/pr_format_control.c' || echo './'`unictype/pr_format_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_casemapped.c -o unictype/libunistring_la-pr_changes_when_casemapped.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_grapheme_base.lo `test -f 'unictype/pr_grapheme_base.c' || echo './'`unictype/pr_grapheme_base.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_byname.c -o unictype/libunistring_la-pr_byname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_grapheme_extend.lo `test -f 'unictype/pr_grapheme_extend.c' || echo './'`unictype/pr_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_grapheme_link.lo `test -f 'unictype/pr_grapheme_link.c' || echo './'`unictype/pr_grapheme_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_lowercased.c -o unictype/libunistring_la-pr_changes_when_lowercased.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_hex_digit.lo `test -f 'unictype/pr_hex_digit.c' || echo './'`unictype/pr_hex_digit.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_uppercased.c -o unictype/libunistring_la-pr_changes_when_uppercased.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_composite.c -o unictype/libunistring_la-pr_composite.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_hyphen.lo `test -f 'unictype/pr_hyphen.c' || echo './'`unictype/pr_hyphen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_id_compat_math_continue.lo `test -f 'unictype/pr_id_compat_math_continue.c' || echo './'`unictype/pr_id_compat_math_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_id_compat_math_start.lo `test -f 'unictype/pr_id_compat_math_start.c' || echo './'`unictype/pr_id_compat_math_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_id_continue.lo `test -f 'unictype/pr_id_continue.c' || echo './'`unictype/pr_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_combining.c -o unictype/libunistring_la-pr_combining.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_changes_when_titlecased.c -o unictype/libunistring_la-pr_changes_when_titlecased.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_id_start.lo `test -f 'unictype/pr_id_start.c' || echo './'`unictype/pr_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_currency_symbol.c -o unictype/libunistring_la-pr_currency_symbol.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_ideographic.lo `test -f 'unictype/pr_ideographic.c' || echo './'`unictype/pr_ideographic.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_ids_binary_operator.lo `test -f 'unictype/pr_ids_binary_operator.c' || echo './'`unictype/pr_ids_binary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/pr_byname.c:140: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:67:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 17: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:67:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 17: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:67:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 17: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:73:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 13: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:73:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 13: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:73:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 13: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:81:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 7: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:81:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 7: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:81:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 7: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:89:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:89:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/pr_byname.gperf:89:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_ids_trinary_operator.lo `test -f 'unictype/pr_ids_trinary_operator.c' || echo './'`unictype/pr_ids_trinary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_dash.c -o unictype/libunistring_la-pr_dash.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_default_ignorable_code_point.c -o unictype/libunistring_la-pr_default_ignorable_code_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_deprecated.c -o unictype/libunistring_la-pr_deprecated.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_ids_unary_operator.lo `test -f 'unictype/pr_ids_unary_operator.c' || echo './'`unictype/pr_ids_unary_operator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_diacritic.c -o unictype/libunistring_la-pr_diacritic.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_ignorable_control.lo `test -f 'unictype/pr_ignorable_control.c' || echo './'`unictype/pr_ignorable_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_iso_control.lo `test -f 'unictype/pr_iso_control.c' || echo './'`unictype/pr_iso_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_join_control.lo `test -f 'unictype/pr_join_control.c' || echo './'`unictype/pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_decimal_digit.c -o unictype/libunistring_la-pr_decimal_digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_left_of_pair.lo `test -f 'unictype/pr_left_of_pair.c' || echo './'`unictype/pr_left_of_pair.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_component.c -o unictype/libunistring_la-pr_emoji_component.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_line_separator.lo `test -f 'unictype/pr_line_separator.c' || echo './'`unictype/pr_line_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_logical_order_exception.lo `test -f 'unictype/pr_logical_order_exception.c' || echo './'`unictype/pr_logical_order_exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji.c -o unictype/libunistring_la-pr_emoji.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_lowercase.lo `test -f 'unictype/pr_lowercase.c' || echo './'`unictype/pr_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_modifier_base.c -o unictype/libunistring_la-pr_emoji_modifier_base.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_presentation.c -o unictype/libunistring_la-pr_emoji_presentation.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_math.lo `test -f 'unictype/pr_math.c' || echo './'`unictype/pr_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_emoji_modifier.c -o unictype/libunistring_la-pr_emoji_modifier.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_non_break.lo `test -f 'unictype/pr_non_break.c' || echo './'`unictype/pr_non_break.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_grapheme_link.c -o unictype/libunistring_la-pr_grapheme_link.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_not_a_character.lo `test -f 'unictype/pr_not_a_character.c' || echo './'`unictype/pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_numeric.lo `test -f 'unictype/pr_numeric.c' || echo './'`unictype/pr_numeric.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_extender.c -o unictype/libunistring_la-pr_extender.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_extended_pictographic.c -o unictype/libunistring_la-pr_extended_pictographic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_grapheme_base.c -o unictype/libunistring_la-pr_grapheme_base.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_grapheme_extend.c -o unictype/libunistring_la-pr_grapheme_extend.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_alphabetic.lo `test -f 'unictype/pr_other_alphabetic.c' || echo './'`unictype/pr_other_alphabetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_compat_math_start.c -o unictype/libunistring_la-pr_id_compat_math_start.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_format_control.c -o unictype/libunistring_la-pr_format_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_continue.c -o unictype/libunistring_la-pr_id_continue.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_hex_digit.c -o unictype/libunistring_la-pr_hex_digit.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_default_ignorable_code_point.lo `test -f 'unictype/pr_other_default_ignorable_code_point.c' || echo './'`unictype/pr_other_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_grapheme_extend.lo `test -f 'unictype/pr_other_grapheme_extend.c' || echo './'`unictype/pr_other_grapheme_extend.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_id_continue.lo `test -f 'unictype/pr_other_id_continue.c' || echo './'`unictype/pr_other_id_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_id_start.lo `test -f 'unictype/pr_other_id_start.c' || echo './'`unictype/pr_other_id_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_compat_math_continue.c -o unictype/libunistring_la-pr_id_compat_math_continue.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_hyphen.c -o unictype/libunistring_la-pr_hyphen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_id_start.c -o unictype/libunistring_la-pr_id_start.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_lowercase.lo `test -f 'unictype/pr_other_lowercase.c' || echo './'`unictype/pr_other_lowercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ids_binary_operator.c -o unictype/libunistring_la-pr_ids_binary_operator.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_math.lo `test -f 'unictype/pr_other_math.c' || echo './'`unictype/pr_other_math.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_other_uppercase.lo `test -f 'unictype/pr_other_uppercase.c' || echo './'`unictype/pr_other_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ignorable_control.c -o unictype/libunistring_la-pr_ignorable_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ids_trinary_operator.c -o unictype/libunistring_la-pr_ids_trinary_operator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ideographic.c -o unictype/libunistring_la-pr_ideographic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_iso_control.c -o unictype/libunistring_la-pr_iso_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_paired_punctuation.lo `test -f 'unictype/pr_paired_punctuation.c' || echo './'`unictype/pr_paired_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_paragraph_separator.lo `test -f 'unictype/pr_paragraph_separator.c' || echo './'`unictype/pr_paragraph_separator.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_pattern_syntax.lo `test -f 'unictype/pr_pattern_syntax.c' || echo './'`unictype/pr_pattern_syntax.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_ids_unary_operator.c -o unictype/libunistring_la-pr_ids_unary_operator.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_pattern_white_space.lo `test -f 'unictype/pr_pattern_white_space.c' || echo './'`unictype/pr_pattern_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_prepended_concatenation_mark.lo `test -f 'unictype/pr_prepended_concatenation_mark.c' || echo './'`unictype/pr_prepended_concatenation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_private_use.lo `test -f 'unictype/pr_private_use.c' || echo './'`unictype/pr_private_use.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_punctuation.lo `test -f 'unictype/pr_punctuation.c' || echo './'`unictype/pr_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_join_control.c -o unictype/libunistring_la-pr_join_control.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_quotation_mark.lo `test -f 'unictype/pr_quotation_mark.c' || echo './'`unictype/pr_quotation_mark.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_line_separator.c -o unictype/libunistring_la-pr_line_separator.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_left_of_pair.c -o unictype/libunistring_la-pr_left_of_pair.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_radical.lo `test -f 'unictype/pr_radical.c' || echo './'`unictype/pr_radical.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_regional_indicator.lo `test -f 'unictype/pr_regional_indicator.c' || echo './'`unictype/pr_regional_indicator.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_logical_order_exception.c -o unictype/libunistring_la-pr_logical_order_exception.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_sentence_terminal.lo `test -f 'unictype/pr_sentence_terminal.c' || echo './'`unictype/pr_sentence_terminal.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_soft_dotted.lo `test -f 'unictype/pr_soft_dotted.c' || echo './'`unictype/pr_soft_dotted.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_math.c -o unictype/libunistring_la-pr_math.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_space.lo `test -f 'unictype/pr_space.c' || echo './'`unictype/pr_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_terminal_punctuation.lo `test -f 'unictype/pr_terminal_punctuation.c' || echo './'`unictype/pr_terminal_punctuation.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_non_break.c -o unictype/libunistring_la-pr_non_break.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_lowercase.c -o unictype/libunistring_la-pr_lowercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_test.lo `test -f 'unictype/pr_test.c' || echo './'`unictype/pr_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_titlecase.lo `test -f 'unictype/pr_titlecase.c' || echo './'`unictype/pr_titlecase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_numeric.c -o unictype/libunistring_la-pr_numeric.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_not_a_character.c -o unictype/libunistring_la-pr_not_a_character.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_unassigned_code_value.lo `test -f 'unictype/pr_unassigned_code_value.c' || echo './'`unictype/pr_unassigned_code_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_alphabetic.c -o unictype/libunistring_la-pr_other_alphabetic.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_unified_ideograph.lo `test -f 'unictype/pr_unified_ideograph.c' || echo './'`unictype/pr_unified_ideograph.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_uppercase.lo `test -f 'unictype/pr_uppercase.c' || echo './'`unictype/pr_uppercase.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_default_ignorable_code_point.c -o unictype/libunistring_la-pr_other_default_ignorable_code_point.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_variation_selector.lo `test -f 'unictype/pr_variation_selector.c' || echo './'`unictype/pr_variation_selector.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_math.c -o unictype/libunistring_la-pr_other_math.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_grapheme_extend.c -o unictype/libunistring_la-pr_other_grapheme_extend.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_id_start.c -o unictype/libunistring_la-pr_other_id_start.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_white_space.lo `test -f 'unictype/pr_white_space.c' || echo './'`unictype/pr_white_space.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_uppercase.c -o unictype/libunistring_la-pr_other_uppercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_lowercase.c -o unictype/libunistring_la-pr_other_lowercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_xid_continue.lo `test -f 'unictype/pr_xid_continue.c' || echo './'`unictype/pr_xid_continue.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_other_id_continue.c -o unictype/libunistring_la-pr_other_id_continue.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_paragraph_separator.c -o unictype/libunistring_la-pr_paragraph_separator.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_xid_start.lo `test -f 'unictype/pr_xid_start.c' || echo './'`unictype/pr_xid_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-pr_zero_width.lo `test -f 'unictype/pr_zero_width.c' || echo './'`unictype/pr_zero_width.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_paired_punctuation.c -o unictype/libunistring_la-pr_paired_punctuation.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-scripts.lo `test -f 'unictype/scripts.c' || echo './'`unictype/scripts.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_pattern_syntax.c -o unictype/libunistring_la-pr_pattern_syntax.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-sy_c_ident.lo `test -f 'unictype/sy_c_ident.c' || echo './'`unictype/sy_c_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_prepended_concatenation_mark.c -o unictype/libunistring_la-pr_prepended_concatenation_mark.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_quotation_mark.c -o unictype/libunistring_la-pr_quotation_mark.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_private_use.c -o unictype/libunistring_la-pr_private_use.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_pattern_white_space.c -o unictype/libunistring_la-pr_pattern_white_space.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-sy_c_whitespace.lo `test -f 'unictype/sy_c_whitespace.c' || echo './'`unictype/sy_c_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_punctuation.c -o unictype/libunistring_la-pr_punctuation.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-sy_java_ident.lo `test -f 'unictype/sy_java_ident.c' || echo './'`unictype/sy_java_ident.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_sentence_terminal.c -o unictype/libunistring_la-pr_sentence_terminal.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unictype/libunistring_la-sy_java_whitespace.lo `test -f 'unictype/sy_java_whitespace.c' || echo './'`unictype/sy_java_whitespace.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u16-grapheme-breaks.lo `test -f 'unigbrk/u16-grapheme-breaks.c' || echo './'`unigbrk/u16-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u16-grapheme-next.lo `test -f 'unigbrk/u16-grapheme-next.c' || echo './'`unigbrk/u16-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_regional_indicator.c -o unictype/libunistring_la-pr_regional_indicator.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u16-grapheme-prev.lo `test -f 'unigbrk/u16-grapheme-prev.c' || echo './'`unigbrk/u16-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_radical.c -o unictype/libunistring_la-pr_radical.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u32-grapheme-breaks.lo `test -f 'unigbrk/u32-grapheme-breaks.c' || echo './'`unigbrk/u32-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_space.c -o unictype/libunistring_la-pr_space.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_test.c -o unictype/libunistring_la-pr_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_terminal_punctuation.c -o unictype/libunistring_la-pr_terminal_punctuation.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u32-grapheme-next.lo `test -f 'unigbrk/u32-grapheme-next.c' || echo './'`unigbrk/u32-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_titlecase.c -o unictype/libunistring_la-pr_titlecase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u32-grapheme-prev.lo `test -f 'unigbrk/u32-grapheme-prev.c' || echo './'`unigbrk/u32-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u8-grapheme-breaks.lo `test -f 'unigbrk/u8-grapheme-breaks.c' || echo './'`unigbrk/u8-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u8-grapheme-next.lo `test -f 'unigbrk/u8-grapheme-next.c' || echo './'`unigbrk/u8-grapheme-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-u8-grapheme-prev.lo `test -f 'unigbrk/u8-grapheme-prev.c' || echo './'`unigbrk/u8-grapheme-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_soft_dotted.c -o unictype/libunistring_la-pr_soft_dotted.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-uc-gbrk-prop.lo `test -f 'unigbrk/uc-gbrk-prop.c' || echo './'`unigbrk/uc-gbrk-prop.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-uc-grapheme-breaks.lo `test -f 'unigbrk/uc-grapheme-breaks.c' || echo './'`unigbrk/uc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_uppercase.c -o unictype/libunistring_la-pr_uppercase.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-uc-is-grapheme-break.lo `test -f 'unigbrk/uc-is-grapheme-break.c' || echo './'`unigbrk/uc-is-grapheme-break.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_unassigned_code_value.c -o unictype/libunistring_la-pr_unassigned_code_value.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unigbrk/libunistring_la-ulc-grapheme-breaks.lo `test -f 'unigbrk/ulc-grapheme-breaks.c' || echo './'`unigbrk/ulc-grapheme-breaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_variation_selector.c -o unictype/libunistring_la-pr_variation_selector.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-lbrktables.lo `test -f 'unilbrk/lbrktables.c' || echo './'`unilbrk/lbrktables.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-u16-possible-linebreaks.lo `test -f 'unilbrk/u16-possible-linebreaks.c' || echo './'`unilbrk/u16-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-u16-width-linebreaks.lo `test -f 'unilbrk/u16-width-linebreaks.c' || echo './'`unilbrk/u16-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_unified_ideograph.c -o unictype/libunistring_la-pr_unified_ideograph.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-u32-possible-linebreaks.lo `test -f 'unilbrk/u32-possible-linebreaks.c' || echo './'`unilbrk/u32-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-u32-width-linebreaks.lo `test -f 'unilbrk/u32-width-linebreaks.c' || echo './'`unilbrk/u32-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_zero_width.c -o unictype/libunistring_la-pr_zero_width.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-u8-possible-linebreaks.lo `test -f 'unilbrk/u8-possible-linebreaks.c' || echo './'`unilbrk/u8-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_white_space.c -o unictype/libunistring_la-pr_white_space.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-u8-width-linebreaks.lo `test -f 'unilbrk/u8-width-linebreaks.c' || echo './'`unilbrk/u8-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_xid_continue.c -o unictype/libunistring_la-pr_xid_continue.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_c_whitespace.c -o unictype/libunistring_la-sy_c_whitespace.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-ulc-common.lo `test -f 'unilbrk/ulc-common.c' || echo './'`unilbrk/ulc-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/pr_xid_start.c -o unictype/libunistring_la-pr_xid_start.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_c_ident.c -o unictype/libunistring_la-sy_c_ident.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_java_ident.c -o unictype/libunistring_la-sy_java_ident.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-ulc-possible-linebreaks.lo `test -f 'unilbrk/ulc-possible-linebreaks.c' || echo './'`unilbrk/ulc-possible-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u16-grapheme-breaks.c -o unigbrk/libunistring_la-u16-grapheme-breaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u32-grapheme-breaks.c -o unigbrk/libunistring_la-u32-grapheme-breaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/scripts.c -o unictype/libunistring_la-scripts.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u16-grapheme-prev.c -o unigbrk/libunistring_la-u16-grapheme-prev.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unictype/sy_java_whitespace.c -o unictype/libunistring_la-sy_java_whitespace.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u16-grapheme-next.c -o unigbrk/libunistring_la-u16-grapheme-next.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unilbrk/libunistring_la-ulc-width-linebreaks.lo `test -f 'unilbrk/ulc-width-linebreaks.c' || echo './'`unilbrk/ulc-width-linebreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unimetadata/libunistring_la-u-version.lo `test -f 'unimetadata/u-version.c' || echo './'`unimetadata/u-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniname/libunistring_la-uniname.lo `test -f 'uniname/uniname.c' || echo './'`uniname/uniname.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u8-grapheme-next.c -o unigbrk/libunistring_la-u8-grapheme-next.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-canonical-decomposition.lo `test -f 'uninorm/canonical-decomposition.c' || echo './'`uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-compat-decomposition.lo `test -f 'uninorm/compat-decomposition.c' || echo './'`uninorm/compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u8-grapheme-breaks.c -o unigbrk/libunistring_la-u8-grapheme-breaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u32-grapheme-next.c -o unigbrk/libunistring_la-u32-grapheme-next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/uc-gbrk-prop.c -o unigbrk/libunistring_la-uc-gbrk-prop.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-composition.lo `test -f 'uninorm/composition.c' || echo './'`uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u32-grapheme-prev.c -o unigbrk/libunistring_la-u32-grapheme-prev.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-decompose-internal.lo `test -f 'uninorm/decompose-internal.c' || echo './'`uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/u8-grapheme-prev.c -o unigbrk/libunistring_la-u8-grapheme-prev.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/uc-is-grapheme-break.c -o unigbrk/libunistring_la-uc-is-grapheme-break.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-decomposing-form.lo `test -f 'uninorm/decomposing-form.c' || echo './'`uninorm/decomposing-form.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/ulc-grapheme-breaks.c -o unigbrk/libunistring_la-ulc-grapheme-breaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-decomposition.lo `test -f 'uninorm/decomposition.c' || echo './'`uninorm/decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u16-possible-linebreaks.c -o unilbrk/libunistring_la-u16-possible-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/lbrktables.c -o unilbrk/libunistring_la-lbrktables.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-decomposition-table.lo `test -f 'uninorm/decomposition-table.c' || echo './'`uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-uninorm-filter.lo `test -f 'uninorm/uninorm-filter.c' || echo './'`uninorm/uninorm-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unigbrk/uc-grapheme-breaks.c -o unigbrk/libunistring_la-uc-grapheme-breaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-nfc.lo `test -f 'uninorm/nfc.c' || echo './'`uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-nfd.lo `test -f 'uninorm/nfd.c' || echo './'`uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-nfkc.lo `test -f 'uninorm/nfkc.c' || echo './'`uninorm/nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u32-possible-linebreaks.c -o unilbrk/libunistring_la-u32-possible-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u16-width-linebreaks.c -o unilbrk/libunistring_la-u16-width-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u8-width-linebreaks.c -o unilbrk/libunistring_la-u8-width-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-nfkd.lo `test -f 'uninorm/nfkd.c' || echo './'`uninorm/nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/ulc-common.c -o unilbrk/libunistring_la-ulc-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u16-normalize.lo `test -f 'uninorm/u16-normalize.c' || echo './'`uninorm/u16-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u16-normcmp.lo `test -f 'uninorm/u16-normcmp.c' || echo './'`uninorm/u16-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/ulc-possible-linebreaks.c -o unilbrk/libunistring_la-ulc-possible-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u16-normcoll.lo `test -f 'uninorm/u16-normcoll.c' || echo './'`uninorm/u16-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u16-normxfrm.lo `test -f 'uninorm/u16-normxfrm.c' || echo './'`uninorm/u16-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u32-normalize.lo `test -f 'uninorm/u32-normalize.c' || echo './'`uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u32-width-linebreaks.c -o unilbrk/libunistring_la-u32-width-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/u8-possible-linebreaks.c -o unilbrk/libunistring_la-u8-possible-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u32-normcmp.lo `test -f 'uninorm/u32-normcmp.c' || echo './'`uninorm/u32-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unilbrk/ulc-width-linebreaks.c -o unilbrk/libunistring_la-ulc-width-linebreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unimetadata/u-version.c -o unimetadata/libunistring_la-u-version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniname/uniname.c -o uniname/libunistring_la-uniname.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u32-normcoll.lo `test -f 'uninorm/u32-normcoll.c' || echo './'`uninorm/u32-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u32-normxfrm.lo `test -f 'uninorm/u32-normxfrm.c' || echo './'`uninorm/u32-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u8-normalize.lo `test -f 'uninorm/u8-normalize.c' || echo './'`uninorm/u8-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u8-normcmp.lo `test -f 'uninorm/u8-normcmp.c' || echo './'`uninorm/u8-normcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/compat-decomposition.c -o uninorm/libunistring_la-compat-decomposition.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u8-normcoll.lo `test -f 'uninorm/u8-normcoll.c' || echo './'`uninorm/u8-normcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uninorm/libunistring_la-u8-normxfrm.lo `test -f 'uninorm/u8-normxfrm.c' || echo './'`uninorm/u8-normxfrm.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u-printf-args.lo `test -f 'unistdio/u-printf-args.c' || echo './'`unistdio/u-printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decomposing-form.c -o uninorm/libunistring_la-decomposing-form.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decompose-internal.c -o uninorm/libunistring_la-decompose-internal.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/scripts.c:26: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:75:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 7: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:75:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 7: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:75:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 7: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:80:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 4: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-asnprintf.lo `test -f 'unistdio/u16-asnprintf.c' || echo './'`unistdio/u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/composition.c -o uninorm/libunistring_la-composition.o Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:80:/bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-asprintf.lo `test -f 'unistdio/u16-asprintf.c' || echo './'`unistdio/u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 4: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:80:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 4: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:84:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 2: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:84:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 2: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/scripts_byname.gperf:84:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 2: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/canonical-decomposition.c -o uninorm/libunistring_la-canonical-decomposition.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decomposition.c -o uninorm/libunistring_la-decomposition.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/decomposition-table.c -o uninorm/libunistring_la-decomposition-table.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-printf-parse.lo `test -f 'unistdio/u16-printf-parse.c' || echo './'`unistdio/u16-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-snprintf.lo `test -f 'unistdio/u16-snprintf.c' || echo './'`unistdio/u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfc.c -o uninorm/libunistring_la-nfc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfd.c -o uninorm/libunistring_la-nfd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfkc.c -o uninorm/libunistring_la-nfkc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/uninorm-filter.c -o uninorm/libunistring_la-uninorm-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-sprintf.lo `test -f 'unistdio/u16-sprintf.c' || echo './'`unistdio/u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-asnprintf.lo `test -f 'unistdio/u16-u16-asnprintf.c' || echo './'`unistdio/u16-u16-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normxfrm.c -o uninorm/libunistring_la-u16-normxfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-asprintf.lo `test -f 'unistdio/u16-u16-asprintf.c' || echo './'`unistdio/u16-u16-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-snprintf.lo `test -f 'unistdio/u16-u16-snprintf.c' || echo './'`unistdio/u16-u16-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-sprintf.lo `test -f 'unistdio/u16-u16-sprintf.c' || echo './'`unistdio/u16-u16-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normcmp.c -o uninorm/libunistring_la-u16-normcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-vasnprintf.lo `test -f 'unistdio/u16-u16-vasnprintf.c' || echo './'`unistdio/u16-u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normalize.c -o uninorm/libunistring_la-u16-normalize.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normcmp.c -o uninorm/libunistring_la-u32-normcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-vasprintf.lo `test -f 'unistdio/u16-u16-vasprintf.c' || echo './'`unistdio/u16-u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-vsnprintf.lo `test -f 'unistdio/u16-u16-vsnprintf.c' || echo './'`unistdio/u16-u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-u16-vsprintf.lo `test -f 'unistdio/u16-u16-vsprintf.c' || echo './'`unistdio/u16-u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/nfkd.c -o uninorm/libunistring_la-nfkd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u16-normcoll.c -o uninorm/libunistring_la-u16-normcoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-vasnprintf.lo `test -f 'unistdio/u16-vasnprintf.c' || echo './'`unistdio/u16-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normalize.c -o uninorm/libunistring_la-u32-normalize.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normcoll.c -o uninorm/libunistring_la-u32-normcoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-vasprintf.lo `test -f 'unistdio/u16-vasprintf.c' || echo './'`unistdio/u16-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normalize.c -o uninorm/libunistring_la-u8-normalize.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u32-normxfrm.c -o uninorm/libunistring_la-u32-normxfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-vsnprintf.lo `test -f 'unistdio/u16-vsnprintf.c' || echo './'`unistdio/u16-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u-printf-args.c -o unistdio/libunistring_la-u-printf-args.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u16-vsprintf.lo `test -f 'unistdio/u16-vsprintf.c' || echo './'`unistdio/u16-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normcmp.c -o uninorm/libunistring_la-u8-normcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normcoll.c -o uninorm/libunistring_la-u8-normcoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-asnprintf.lo `test -f 'unistdio/u32-asnprintf.c' || echo './'`unistdio/u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-asprintf.lo `test -f 'unistdio/u32-asprintf.c' || echo './'`unistdio/u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-asnprintf.c -o unistdio/libunistring_la-u16-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-printf-parse.lo `test -f 'unistdio/u32-printf-parse.c' || echo './'`unistdio/u32-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-asprintf.c -o unistdio/libunistring_la-u16-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-snprintf.lo `test -f 'unistdio/u32-snprintf.c' || echo './'`unistdio/u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-sprintf.lo `test -f 'unistdio/u32-sprintf.c' || echo './'`unistdio/u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uninorm/u8-normxfrm.c -o uninorm/libunistring_la-u8-normxfrm.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-asnprintf.lo `test -f 'unistdio/u32-u32-asnprintf.c' || echo './'`unistdio/u32-u32-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-asprintf.lo `test -f 'unistdio/u32-u32-asprintf.c' || echo './'`unistdio/u32-u32-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-snprintf.c -o unistdio/libunistring_la-u16-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-snprintf.lo `test -f 'unistdio/u32-u32-snprintf.c' || echo './'`unistdio/u32-u32-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-sprintf.lo `test -f 'unistdio/u32-u32-sprintf.c' || echo './'`unistdio/u32-u32-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-vasnprintf.lo `test -f 'unistdio/u32-u32-vasnprintf.c' || echo './'`unistdio/u32-u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-vasprintf.lo `test -f 'unistdio/u32-u32-vasprintf.c' || echo './'`unistdio/u32-u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-printf-parse.c -o unistdio/libunistring_la-u16-printf-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-sprintf.c -o unistdio/libunistring_la-u16-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-vsnprintf.lo `test -f 'unistdio/u32-u32-vsnprintf.c' || echo './'`unistdio/u32-u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-u32-vsprintf.lo `test -f 'unistdio/u32-u32-vsprintf.c' || echo './'`unistdio/u32-u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-vasnprintf.lo `test -f 'unistdio/u32-vasnprintf.c' || echo './'`unistdio/u32-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-vasprintf.lo `test -f 'unistdio/u32-vasprintf.c' || echo './'`unistdio/u32-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-asnprintf.c -o unistdio/libunistring_la-u16-u16-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vsprintf.c -o unistdio/libunistring_la-u16-u16-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-sprintf.c -o unistdio/libunistring_la-u16-u16-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-snprintf.c -o unistdio/libunistring_la-u16-u16-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-asprintf.c -o unistdio/libunistring_la-u16-u16-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vsnprintf.c -o unistdio/libunistring_la-u16-u16-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-vsnprintf.lo `test -f 'unistdio/u32-vsnprintf.c' || echo './'`unistdio/u32-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vasnprintf.c -o unistdio/libunistring_la-u16-u16-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u32-vsprintf.lo `test -f 'unistdio/u32-vsprintf.c' || echo './'`unistdio/u32-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-asnprintf.lo `test -f 'unistdio/u8-asnprintf.c' || echo './'`unistdio/u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-u16-vasprintf.c -o unistdio/libunistring_la-u16-u16-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vasnprintf.c -o unistdio/libunistring_la-u16-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-asprintf.lo `test -f 'unistdio/u8-asprintf.c' || echo './'`unistdio/u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vsnprintf.c -o unistdio/libunistring_la-u16-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vasprintf.c -o unistdio/libunistring_la-u16-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-printf-parse.lo `test -f 'unistdio/u8-printf-parse.c' || echo './'`unistdio/u8-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-snprintf.lo `test -f 'unistdio/u8-snprintf.c' || echo './'`unistdio/u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-sprintf.lo `test -f 'unistdio/u8-sprintf.c' || echo './'`unistdio/u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-asnprintf.lo `test -f 'unistdio/u8-u8-asnprintf.c' || echo './'`unistdio/u8-u8-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-asprintf.c -o unistdio/libunistring_la-u32-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-printf-parse.c -o unistdio/libunistring_la-u32-printf-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-snprintf.c -o unistdio/libunistring_la-u32-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-asnprintf.c -o unistdio/libunistring_la-u32-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u16-vsprintf.c -o unistdio/libunistring_la-u16-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-asprintf.lo `test -f 'unistdio/u8-u8-asprintf.c' || echo './'`unistdio/u8-u8-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-sprintf.c -o unistdio/libunistring_la-u32-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-snprintf.lo `test -f 'unistdio/u8-u8-snprintf.c' || echo './'`unistdio/u8-u8-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-asnprintf.c -o unistdio/libunistring_la-u32-u32-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-sprintf.c -o unistdio/libunistring_la-u32-u32-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-sprintf.lo `test -f 'unistdio/u8-u8-sprintf.c' || echo './'`unistdio/u8-u8-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-vasnprintf.lo `test -f 'unistdio/u8-u8-vasnprintf.c' || echo './'`unistdio/u8-u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-vasprintf.lo `test -f 'unistdio/u8-u8-vasprintf.c' || echo './'`unistdio/u8-u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vasnprintf.c -o unistdio/libunistring_la-u32-u32-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-asprintf.c -o unistdio/libunistring_la-u32-u32-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vasnprintf.c -o unistdio/libunistring_la-u32-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-vsnprintf.lo `test -f 'unistdio/u8-u8-vsnprintf.c' || echo './'`unistdio/u8-u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-u8-vsprintf.lo `test -f 'unistdio/u8-u8-vsprintf.c' || echo './'`unistdio/u8-u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vasprintf.c -o unistdio/libunistring_la-u32-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vsprintf.c -o unistdio/libunistring_la-u32-u32-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-vasnprintf.lo `test -f 'unistdio/u8-vasnprintf.c' || echo './'`unistdio/u8-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vasprintf.c -o unistdio/libunistring_la-u32-u32-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-vsnprintf.c -o unistdio/libunistring_la-u32-u32-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-vasprintf.lo `test -f 'unistdio/u8-vasprintf.c' || echo './'`unistdio/u8-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-u32-snprintf.c -o unistdio/libunistring_la-u32-u32-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-vsnprintf.lo `test -f 'unistdio/u8-vsnprintf.c' || echo './'`unistdio/u8-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-u8-vsprintf.lo `test -f 'unistdio/u8-vsprintf.c' || echo './'`unistdio/u8-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vsnprintf.c -o unistdio/libunistring_la-u32-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-asnprintf.lo `test -f 'unistdio/ulc-asnprintf.c' || echo './'`unistdio/ulc-asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-asprintf.lo `test -f 'unistdio/ulc-asprintf.c' || echo './'`unistdio/ulc-asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-fprintf.lo `test -f 'unistdio/ulc-fprintf.c' || echo './'`unistdio/ulc-fprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-asnprintf.c -o unistdio/libunistring_la-u8-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-asprintf.c -o unistdio/libunistring_la-u8-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u32-vsprintf.c -o unistdio/libunistring_la-u32-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-printf-parse.c -o unistdio/libunistring_la-u8-printf-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-printf-parse.lo `test -f 'unistdio/ulc-printf-parse.c' || echo './'`unistdio/ulc-printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-snprintf.c -o unistdio/libunistring_la-u8-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-snprintf.lo `test -f 'unistdio/ulc-snprintf.c' || echo './'`unistdio/ulc-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-sprintf.c -o unistdio/libunistring_la-u8-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-sprintf.lo `test -f 'unistdio/ulc-sprintf.c' || echo './'`unistdio/ulc-sprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-vasnprintf.lo `test -f 'unistdio/ulc-vasnprintf.c' || echo './'`unistdio/ulc-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-vasprintf.lo `test -f 'unistdio/ulc-vasprintf.c' || echo './'`unistdio/ulc-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-asnprintf.c -o unistdio/libunistring_la-u8-u8-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-vfprintf.lo `test -f 'unistdio/ulc-vfprintf.c' || echo './'`unistdio/ulc-vfprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-vsnprintf.lo `test -f 'unistdio/ulc-vsnprintf.c' || echo './'`unistdio/ulc-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistdio/libunistring_la-ulc-vsprintf.lo `test -f 'unistdio/ulc-vsprintf.c' || echo './'`unistdio/ulc-vsprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-asprintf.c -o unistdio/libunistring_la-u8-u8-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-snprintf.c -o unistdio/libunistring_la-u8-u8-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-check.lo `test -f 'unistr/u16-check.c' || echo './'`unistr/u16-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-chr.lo `test -f 'unistr/u16-chr.c' || echo './'`unistr/u16-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-cmp.lo `test -f 'unistr/u16-cmp.c' || echo './'`unistr/u16-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vasprintf.c -o unistdio/libunistring_la-u8-u8-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-sprintf.c -o unistdio/libunistring_la-u8-u8-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vsnprintf.c -o unistdio/libunistring_la-u8-u8-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vasnprintf.c -o unistdio/libunistring_la-u8-u8-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-cmp2.lo `test -f 'unistr/u16-cmp2.c' || echo './'`unistr/u16-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-cpy.lo `test -f 'unistr/u16-cpy.c' || echo './'`unistr/u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-cpy-alloc.lo `test -f 'unistr/u16-cpy-alloc.c' || echo './'`unistr/u16-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vasprintf.c -o unistdio/libunistring_la-u8-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vasnprintf.c -o unistdio/libunistring_la-u8-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-u8-vsprintf.c -o unistdio/libunistring_la-u8-u8-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-endswith.lo `test -f 'unistr/u16-endswith.c' || echo './'`unistr/u16-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mblen.lo `test -f 'unistr/u16-mblen.c' || echo './'`unistr/u16-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mbsnlen.lo `test -f 'unistr/u16-mbsnlen.c' || echo './'`unistr/u16-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vsnprintf.c -o unistdio/libunistring_la-u8-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/u8-vsprintf.c -o unistdio/libunistring_la-u8-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mbtouc.lo `test -f 'unistr/u16-mbtouc.c' || echo './'`unistr/u16-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mbtouc-aux.lo `test -f 'unistr/u16-mbtouc-aux.c' || echo './'`unistr/u16-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-asnprintf.c -o unistdio/libunistring_la-ulc-asnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mbtouc-unsafe.lo `test -f 'unistr/u16-mbtouc-unsafe.c' || echo './'`unistr/u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mbtouc-unsafe-aux.lo `test -f 'unistr/u16-mbtouc-unsafe-aux.c' || echo './'`unistr/u16-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-fprintf.c -o unistdio/libunistring_la-ulc-fprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-snprintf.c -o unistdio/libunistring_la-ulc-snprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-printf-parse.c -o unistdio/libunistring_la-ulc-printf-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-mbtoucr.lo `test -f 'unistr/u16-mbtoucr.c' || echo './'`unistr/u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-asprintf.c -o unistdio/libunistring_la-ulc-asprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-move.lo `test -f 'unistr/u16-move.c' || echo './'`unistr/u16-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-next.lo `test -f 'unistr/u16-next.c' || echo './'`unistr/u16-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vasnprintf.c -o unistdio/libunistring_la-ulc-vasnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-sprintf.c -o unistdio/libunistring_la-ulc-sprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vfprintf.c -o unistdio/libunistring_la-ulc-vfprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vasprintf.c -o unistdio/libunistring_la-ulc-vasprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-pcpy.lo `test -f 'unistr/u16-pcpy.c' || echo './'`unistr/u16-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-prev.lo `test -f 'unistr/u16-prev.c' || echo './'`unistr/u16-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-set.lo `test -f 'unistr/u16-set.c' || echo './'`unistr/u16-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-chr.c -o unistr/libunistring_la-u16-chr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-startswith.lo `test -f 'unistr/u16-startswith.c' || echo './'`unistr/u16-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-check.c -o unistr/libunistring_la-u16-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vsprintf.c -o unistdio/libunistring_la-ulc-vsprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cmp2.c -o unistr/libunistring_la-u16-cmp2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistdio/ulc-vsnprintf.c -o unistdio/libunistring_la-ulc-vsnprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-stpcpy.lo `test -f 'unistr/u16-stpcpy.c' || echo './'`unistr/u16-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-stpncpy.lo `test -f 'unistr/u16-stpncpy.c' || echo './'`unistr/u16-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strcat.lo `test -f 'unistr/u16-strcat.c' || echo './'`unistr/u16-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cpy-alloc.c -o unistr/libunistring_la-u16-cpy-alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cmp.c -o unistr/libunistring_la-u16-cmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strchr.lo `test -f 'unistr/u16-strchr.c' || echo './'`unistr/u16-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strcmp.lo `test -f 'unistr/u16-strcmp.c' || echo './'`unistr/u16-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-cpy.c -o unistr/libunistring_la-u16-cpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-endswith.c -o unistr/libunistring_la-u16-endswith.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mblen.c -o unistr/libunistring_la-u16-mblen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strcoll.lo `test -f 'unistr/u16-strcoll.c' || echo './'`unistr/u16-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strcpy.lo `test -f 'unistr/u16-strcpy.c' || echo './'`unistr/u16-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strcspn.lo `test -f 'unistr/u16-strcspn.c' || echo './'`unistr/u16-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc-aux.c -o unistr/libunistring_la-u16-mbtouc-aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc-unsafe-aux.c -o unistr/libunistring_la-u16-mbtouc-unsafe-aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strdup.lo `test -f 'unistr/u16-strdup.c' || echo './'`unistr/u16-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strlen.lo `test -f 'unistr/u16-strlen.c' || echo './'`unistr/u16-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc.c -o unistr/libunistring_la-u16-mbtouc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strmblen.lo `test -f 'unistr/u16-strmblen.c' || echo './'`unistr/u16-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strmbtouc.lo `test -f 'unistr/u16-strmbtouc.c' || echo './'`unistr/u16-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbsnlen.c -o unistr/libunistring_la-u16-mbsnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtouc-unsafe.c -o unistr/libunistring_la-u16-mbtouc-unsafe.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strncat.lo `test -f 'unistr/u16-strncat.c' || echo './'`unistr/u16-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-mbtoucr.c -o unistr/libunistring_la-u16-mbtoucr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strncmp.lo `test -f 'unistr/u16-strncmp.c' || echo './'`unistr/u16-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-next.c -o unistr/libunistring_la-u16-next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-move.c -o unistr/libunistring_la-u16-move.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strncpy.lo `test -f 'unistr/u16-strncpy.c' || echo './'`unistr/u16-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strnlen.lo `test -f 'unistr/u16-strnlen.c' || echo './'`unistr/u16-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strpbrk.lo `test -f 'unistr/u16-strpbrk.c' || echo './'`unistr/u16-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-pcpy.c -o unistr/libunistring_la-u16-pcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strrchr.lo `test -f 'unistr/u16-strrchr.c' || echo './'`unistr/u16-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strspn.lo `test -f 'unistr/u16-strspn.c' || echo './'`unistr/u16-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-prev.c -o unistr/libunistring_la-u16-prev.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strstr.lo `test -f 'unistr/u16-strstr.c' || echo './'`unistr/u16-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-set.c -o unistr/libunistring_la-u16-set.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-strtok.lo `test -f 'unistr/u16-strtok.c' || echo './'`unistr/u16-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-startswith.c -o unistr/libunistring_la-u16-startswith.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-to-u32.lo `test -f 'unistr/u16-to-u32.c' || echo './'`unistr/u16-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-to-u8.lo `test -f 'unistr/u16-to-u8.c' || echo './'`unistr/u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-stpncpy.c -o unistr/libunistring_la-u16-stpncpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-uctomb.lo `test -f 'unistr/u16-uctomb.c' || echo './'`unistr/u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-stpcpy.c -o unistr/libunistring_la-u16-stpcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcat.c -o unistr/libunistring_la-u16-strcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u16-uctomb-aux.lo `test -f 'unistr/u16-uctomb-aux.c' || echo './'`unistr/u16-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-check.lo `test -f 'unistr/u32-check.c' || echo './'`unistr/u32-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-chr.lo `test -f 'unistr/u32-chr.c' || echo './'`unistr/u32-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcmp.c -o unistr/libunistring_la-u16-strcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strchr.c -o unistr/libunistring_la-u16-strchr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcpy.c -o unistr/libunistring_la-u16-strcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-cmp.lo `test -f 'unistr/u32-cmp.c' || echo './'`unistr/u32-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcoll.c -o unistr/libunistring_la-u16-strcoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-cmp2.lo `test -f 'unistr/u32-cmp2.c' || echo './'`unistr/u32-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strcspn.c -o unistr/libunistring_la-u16-strcspn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strmblen.c -o unistr/libunistring_la-u16-strmblen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-cpy.lo `test -f 'unistr/u32-cpy.c' || echo './'`unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-cpy-alloc.lo `test -f 'unistr/u32-cpy-alloc.c' || echo './'`unistr/u32-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-endswith.lo `test -f 'unistr/u32-endswith.c' || echo './'`unistr/u32-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-mblen.lo `test -f 'unistr/u32-mblen.c' || echo './'`unistr/u32-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strlen.c -o unistr/libunistring_la-u16-strlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strncmp.c -o unistr/libunistring_la-u16-strncmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-mbsnlen.lo `test -f 'unistr/u32-mbsnlen.c' || echo './'`unistr/u32-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strmbtouc.c -o unistr/libunistring_la-u16-strmbtouc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-mbtouc.lo `test -f 'unistr/u32-mbtouc.c' || echo './'`unistr/u32-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strdup.c -o unistr/libunistring_la-u16-strdup.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strpbrk.c -o unistr/libunistring_la-u16-strpbrk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strnlen.c -o unistr/libunistring_la-u16-strnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strncat.c -o unistr/libunistring_la-u16-strncat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strncpy.c -o unistr/libunistring_la-u16-strncpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-mbtouc-unsafe.lo `test -f 'unistr/u32-mbtouc-unsafe.c' || echo './'`unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-mbtoucr.lo `test -f 'unistr/u32-mbtoucr.c' || echo './'`unistr/u32-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strspn.c -o unistr/libunistring_la-u16-strspn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strrchr.c -o unistr/libunistring_la-u16-strrchr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-move.lo `test -f 'unistr/u32-move.c' || echo './'`unistr/u32-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-next.lo `test -f 'unistr/u32-next.c' || echo './'`unistr/u32-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-pcpy.lo `test -f 'unistr/u32-pcpy.c' || echo './'`unistr/u32-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-prev.lo `test -f 'unistr/u32-prev.c' || echo './'`unistr/u32-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strtok.c -o unistr/libunistring_la-u16-strtok.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-set.lo `test -f 'unistr/u32-set.c' || echo './'`unistr/u32-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-startswith.lo `test -f 'unistr/u32-startswith.c' || echo './'`unistr/u32-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-to-u32.c -o unistr/libunistring_la-u16-to-u32.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-strstr.c -o unistr/libunistring_la-u16-strstr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-uctomb-aux.c -o unistr/libunistring_la-u16-uctomb-aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-stpcpy.lo `test -f 'unistr/u32-stpcpy.c' || echo './'`unistr/u32-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-stpncpy.lo `test -f 'unistr/u32-stpncpy.c' || echo './'`unistr/u32-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strcat.lo `test -f 'unistr/u32-strcat.c' || echo './'`unistr/u32-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cmp.c -o unistr/libunistring_la-u32-cmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-check.c -o unistr/libunistring_la-u32-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-to-u8.c -o unistr/libunistring_la-u16-to-u8.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strchr.lo `test -f 'unistr/u32-strchr.c' || echo './'`unistr/u32-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strcmp.lo `test -f 'unistr/u32-strcmp.c' || echo './'`unistr/u32-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u16-uctomb.c -o unistr/libunistring_la-u16-uctomb.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strcoll.lo `test -f 'unistr/u32-strcoll.c' || echo './'`unistr/u32-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strcpy.lo `test -f 'unistr/u32-strcpy.c' || echo './'`unistr/u32-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-chr.c -o unistr/libunistring_la-u32-chr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strcspn.lo `test -f 'unistr/u32-strcspn.c' || echo './'`unistr/u32-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cmp2.c -o unistr/libunistring_la-u32-cmp2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-endswith.c -o unistr/libunistring_la-u32-endswith.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strdup.lo `test -f 'unistr/u32-strdup.c' || echo './'`unistr/u32-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbtouc.c -o unistr/libunistring_la-u32-mbtouc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strlen.lo `test -f 'unistr/u32-strlen.c' || echo './'`unistr/u32-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mblen.c -o unistr/libunistring_la-u32-mblen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbsnlen.c -o unistr/libunistring_la-u32-mbsnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strmblen.lo `test -f 'unistr/u32-strmblen.c' || echo './'`unistr/u32-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cpy-alloc.c -o unistr/libunistring_la-u32-cpy-alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-cpy.c -o unistr/libunistring_la-u32-cpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strmbtouc.lo `test -f 'unistr/u32-strmbtouc.c' || echo './'`unistr/u32-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strncat.lo `test -f 'unistr/u32-strncat.c' || echo './'`unistr/u32-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strncmp.lo `test -f 'unistr/u32-strncmp.c' || echo './'`unistr/u32-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbtouc-unsafe.c -o unistr/libunistring_la-u32-mbtouc-unsafe.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-mbtoucr.c -o unistr/libunistring_la-u32-mbtoucr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strncpy.lo `test -f 'unistr/u32-strncpy.c' || echo './'`unistr/u32-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strnlen.lo `test -f 'unistr/u32-strnlen.c' || echo './'`unistr/u32-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strpbrk.lo `test -f 'unistr/u32-strpbrk.c' || echo './'`unistr/u32-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-next.c -o unistr/libunistring_la-u32-next.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strrchr.lo `test -f 'unistr/u32-strrchr.c' || echo './'`unistr/u32-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strspn.lo `test -f 'unistr/u32-strspn.c' || echo './'`unistr/u32-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-move.c -o unistr/libunistring_la-u32-move.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-pcpy.c -o unistr/libunistring_la-u32-pcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-prev.c -o unistr/libunistring_la-u32-prev.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strstr.lo `test -f 'unistr/u32-strstr.c' || echo './'`unistr/u32-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-strtok.lo `test -f 'unistr/u32-strtok.c' || echo './'`unistr/u32-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-startswith.c -o unistr/libunistring_la-u32-startswith.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-to-u16.lo `test -f 'unistr/u32-to-u16.c' || echo './'`unistr/u32-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcat.c -o unistr/libunistring_la-u32-strcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-to-u8.lo `test -f 'unistr/u32-to-u8.c' || echo './'`unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u32-uctomb.lo `test -f 'unistr/u32-uctomb.c' || echo './'`unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-check.lo `test -f 'unistr/u8-check.c' || echo './'`unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-stpncpy.c -o unistr/libunistring_la-u32-stpncpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-set.c -o unistr/libunistring_la-u32-set.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcoll.c -o unistr/libunistring_la-u32-strcoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strchr.c -o unistr/libunistring_la-u32-strchr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcmp.c -o unistr/libunistring_la-u32-strcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-stpcpy.c -o unistr/libunistring_la-u32-stpcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strdup.c -o unistr/libunistring_la-u32-strdup.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-chr.lo `test -f 'unistr/u8-chr.c' || echo './'`unistr/u8-chr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcpy.c -o unistr/libunistring_la-u32-strcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-cmp.lo `test -f 'unistr/u8-cmp.c' || echo './'`unistr/u8-cmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-cmp2.lo `test -f 'unistr/u8-cmp2.c' || echo './'`unistr/u8-cmp2.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-cpy.lo `test -f 'unistr/u8-cpy.c' || echo './'`unistr/u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-cpy-alloc.lo `test -f 'unistr/u8-cpy-alloc.c' || echo './'`unistr/u8-cpy-alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-endswith.lo `test -f 'unistr/u8-endswith.c' || echo './'`unistr/u8-endswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strcspn.c -o unistr/libunistring_la-u32-strcspn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strlen.c -o unistr/libunistring_la-u32-strlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strncat.c -o unistr/libunistring_la-u32-strncat.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mblen.lo `test -f 'unistr/u8-mblen.c' || echo './'`unistr/u8-mblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mbsnlen.lo `test -f 'unistr/u8-mbsnlen.c' || echo './'`unistr/u8-mbsnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mbtouc.lo `test -f 'unistr/u8-mbtouc.c' || echo './'`unistr/u8-mbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mbtouc-aux.lo `test -f 'unistr/u8-mbtouc-aux.c' || echo './'`unistr/u8-mbtouc-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strmblen.c -o unistr/libunistring_la-u32-strmblen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mbtouc-unsafe.lo `test -f 'unistr/u8-mbtouc-unsafe.c' || echo './'`unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mbtouc-unsafe-aux.lo `test -f 'unistr/u8-mbtouc-unsafe-aux.c' || echo './'`unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strmbtouc.c -o unistr/libunistring_la-u32-strmbtouc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strncmp.c -o unistr/libunistring_la-u32-strncmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strstr.c -o unistr/libunistring_la-u32-strstr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-mbtoucr.lo `test -f 'unistr/u8-mbtoucr.c' || echo './'`unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strpbrk.c -o unistr/libunistring_la-u32-strpbrk.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-move.lo `test -f 'unistr/u8-move.c' || echo './'`unistr/u8-move.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strrchr.c -o unistr/libunistring_la-u32-strrchr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strtok.c -o unistr/libunistring_la-u32-strtok.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strncpy.c -o unistr/libunistring_la-u32-strncpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-next.lo `test -f 'unistr/u8-next.c' || echo './'`unistr/u8-next.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strnlen.c -o unistr/libunistring_la-u32-strnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-uctomb.c -o unistr/libunistring_la-u32-uctomb.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-pcpy.lo `test -f 'unistr/u8-pcpy.c' || echo './'`unistr/u8-pcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-prev.lo `test -f 'unistr/u8-prev.c' || echo './'`unistr/u8-prev.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-check.c -o unistr/libunistring_la-u8-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-set.lo `test -f 'unistr/u8-set.c' || echo './'`unistr/u8-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-startswith.lo `test -f 'unistr/u8-startswith.c' || echo './'`unistr/u8-startswith.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-to-u16.c -o unistr/libunistring_la-u32-to-u16.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-to-u8.c -o unistr/libunistring_la-u32-to-u8.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u32-strspn.c -o unistr/libunistring_la-u32-strspn.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-stpcpy.lo `test -f 'unistr/u8-stpcpy.c' || echo './'`unistr/u8-stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-stpncpy.lo `test -f 'unistr/u8-stpncpy.c' || echo './'`unistr/u8-stpncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strcat.lo `test -f 'unistr/u8-strcat.c' || echo './'`unistr/u8-strcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strchr.lo `test -f 'unistr/u8-strchr.c' || echo './'`unistr/u8-strchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strcmp.lo `test -f 'unistr/u8-strcmp.c' || echo './'`unistr/u8-strcmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strcoll.lo `test -f 'unistr/u8-strcoll.c' || echo './'`unistr/u8-strcoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cpy.c -o unistr/libunistring_la-u8-cpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strcpy.lo `test -f 'unistr/u8-strcpy.c' || echo './'`unistr/u8-strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cmp.c -o unistr/libunistring_la-u8-cmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strcspn.lo `test -f 'unistr/u8-strcspn.c' || echo './'`unistr/u8-strcspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cpy-alloc.c -o unistr/libunistring_la-u8-cpy-alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-chr.c -o unistr/libunistring_la-u8-chr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-endswith.c -o unistr/libunistring_la-u8-endswith.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strdup.lo `test -f 'unistr/u8-strdup.c' || echo './'`unistr/u8-strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbsnlen.c -o unistr/libunistring_la-u8-mbsnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-cmp2.c -o unistr/libunistring_la-u8-cmp2.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc-aux.c -o unistr/libunistring_la-u8-mbtouc-aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strlen.lo `test -f 'unistr/u8-strlen.c' || echo './'`unistr/u8-strlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mblen.c -o unistr/libunistring_la-u8-mblen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strmblen.lo `test -f 'unistr/u8-strmblen.c' || echo './'`unistr/u8-strmblen.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc-unsafe-aux.c -o unistr/libunistring_la-u8-mbtouc-unsafe-aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strmbtouc.lo `test -f 'unistr/u8-strmbtouc.c' || echo './'`unistr/u8-strmbtouc.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc-unsafe.c -o unistr/libunistring_la-u8-mbtouc-unsafe.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtouc.c -o unistr/libunistring_la-u8-mbtouc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strncat.lo `test -f 'unistr/u8-strncat.c' || echo './'`unistr/u8-strncat.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strncmp.lo `test -f 'unistr/u8-strncmp.c' || echo './'`unistr/u8-strncmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-move.c -o unistr/libunistring_la-u8-move.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strncpy.lo `test -f 'unistr/u8-strncpy.c' || echo './'`unistr/u8-strncpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strnlen.lo `test -f 'unistr/u8-strnlen.c' || echo './'`unistr/u8-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strpbrk.lo `test -f 'unistr/u8-strpbrk.c' || echo './'`unistr/u8-strpbrk.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strrchr.lo `test -f 'unistr/u8-strrchr.c' || echo './'`unistr/u8-strrchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-prev.c -o unistr/libunistring_la-u8-prev.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-next.c -o unistr/libunistring_la-u8-next.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-mbtoucr.c -o unistr/libunistring_la-u8-mbtoucr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-pcpy.c -o unistr/libunistring_la-u8-pcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strspn.lo `test -f 'unistr/u8-strspn.c' || echo './'`unistr/u8-strspn.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strstr.lo `test -f 'unistr/u8-strstr.c' || echo './'`unistr/u8-strstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-strtok.lo `test -f 'unistr/u8-strtok.c' || echo './'`unistr/u8-strtok.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-startswith.c -o unistr/libunistring_la-u8-startswith.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-to-u16.lo `test -f 'unistr/u8-to-u16.c' || echo './'`unistr/u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcat.c -o unistr/libunistring_la-u8-strcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strchr.c -o unistr/libunistring_la-u8-strchr.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-to-u32.lo `test -f 'unistr/u8-to-u32.c' || echo './'`unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-stpncpy.c -o unistr/libunistring_la-u8-stpncpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcmp.c -o unistr/libunistring_la-u8-strcmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-uctomb.lo `test -f 'unistr/u8-uctomb.c' || echo './'`unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-stpcpy.c -o unistr/libunistring_la-u8-stpcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-set.c -o unistr/libunistring_la-u8-set.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o unistr/libunistring_la-u8-uctomb-aux.lo `test -f 'unistr/u8-uctomb-aux.c' || echo './'`unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwbrk/libunistring_la-wbrktable.lo `test -f 'uniwbrk/wbrktable.c' || echo './'`uniwbrk/wbrktable.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwbrk/libunistring_la-u16-wordbreaks.lo `test -f 'uniwbrk/u16-wordbreaks.c' || echo './'`uniwbrk/u16-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcpy.c -o unistr/libunistring_la-u8-strcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcspn.c -o unistr/libunistring_la-u8-strcspn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strlen.c -o unistr/libunistring_la-u8-strlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwbrk/libunistring_la-u32-wordbreaks.lo `test -f 'uniwbrk/u32-wordbreaks.c' || echo './'`uniwbrk/u32-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwbrk/libunistring_la-u8-wordbreaks.lo `test -f 'uniwbrk/u8-wordbreaks.c' || echo './'`uniwbrk/u8-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strcoll.c -o unistr/libunistring_la-u8-strcoll.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwbrk/libunistring_la-ulc-wordbreaks.lo `test -f 'uniwbrk/ulc-wordbreaks.c' || echo './'`uniwbrk/ulc-wordbreaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strmblen.c -o unistr/libunistring_la-u8-strmblen.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strdup.c -o unistr/libunistring_la-u8-strdup.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strmbtouc.c -o unistr/libunistring_la-u8-strmbtouc.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwbrk/libunistring_la-wordbreak-property.lo `test -f 'uniwbrk/wordbreak-property.c' || echo './'`uniwbrk/wordbreak-property.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-u16-strwidth.lo `test -f 'uniwidth/u16-strwidth.c' || echo './'`uniwidth/u16-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-u16-width.lo `test -f 'uniwidth/u16-width.c' || echo './'`uniwidth/u16-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-u32-strwidth.lo `test -f 'uniwidth/u32-strwidth.c' || echo './'`uniwidth/u32-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-u32-width.lo `test -f 'uniwidth/u32-width.c' || echo './'`uniwidth/u32-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strnlen.c -o unistr/libunistring_la-u8-strnlen.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-u8-strwidth.lo `test -f 'uniwidth/u8-strwidth.c' || echo './'`uniwidth/u8-strwidth.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strpbrk.c -o unistr/libunistring_la-u8-strpbrk.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-u8-width.lo `test -f 'uniwidth/u8-width.c' || echo './'`uniwidth/u8-width.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strncat.c -o unistr/libunistring_la-u8-strncat.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c -o uniwidth/libunistring_la-width.lo `test -f 'uniwidth/width.c' || echo './'`uniwidth/width.c Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strncpy.c -o unistr/libunistring_la-u8-strncpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strspn.c -o unistr/libunistring_la-u8-strspn.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strrchr.c -o unistr/libunistring_la-u8-strrchr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strncmp.c -o unistr/libunistring_la-u8-strncmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-to-u16.c -o unistr/libunistring_la-u8-to-u16.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strtok.c -o unistr/libunistring_la-u8-strtok.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-strstr.c -o unistr/libunistring_la-u8-strstr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-uctomb.c -o unistr/libunistring_la-u8-uctomb.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-uctomb-aux.c -o unistr/libunistring_la-u8-uctomb-aux.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/u16-wordbreaks.c -o uniwbrk/libunistring_la-u16-wordbreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/wbrktable.c -o uniwbrk/libunistring_la-wbrktable.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c unistr/u8-to-u32.c -o unistr/libunistring_la-u8-to-u32.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/u8-wordbreaks.c -o uniwbrk/libunistring_la-u8-wordbreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/ulc-wordbreaks.c -o uniwbrk/libunistring_la-ulc-wordbreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/u32-wordbreaks.c -o uniwbrk/libunistring_la-u32-wordbreaks.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u8-strwidth.c -o uniwidth/libunistring_la-u8-strwidth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwbrk/wordbreak-property.c -o uniwbrk/libunistring_la-wordbreak-property.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u16-strwidth.c -o uniwidth/libunistring_la-u16-strwidth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u32-strwidth.c -o uniwidth/libunistring_la-u32-strwidth.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u32-width.c -o uniwidth/libunistring_la-u32-width.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u16-width.c -o uniwidth/libunistring_la-u16-width.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/width.c -o uniwidth/libunistring_la-width.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -DNO_XMALLOC -I. -I.. -I. -I. -I.. -I.. -DIN_LIBUNISTRING -DDEPENDS_ON_LIBICONV=1 -I/src/knot_deps/include -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -c uniwidth/u8-width.c -o uniwidth/libunistring_la-u8-width.o Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -version-info 6:0:1 -rpath /src/knot_deps/lib -L/src/knot_deps/lib -o libunistring.la -rpath /src/knot_deps/lib libunistring_la-amemxfrm.lo libunistring_la-c-ctype.lo libunistring_la-c-strcasecmp.lo libunistring_la-c-strncasecmp.lo libunistring_la-c32isalnum.lo libunistring_la-c32isalpha.lo libunistring_la-c32isblank.lo libunistring_la-c32iscntrl.lo libunistring_la-c32isdigit.lo libunistring_la-c32isgraph.lo libunistring_la-c32islower.lo libunistring_la-c32isprint.lo libunistring_la-c32ispunct.lo libunistring_la-c32isspace.lo libunistring_la-c32isupper.lo libunistring_la-c32isxdigit.lo libunistring_la-c32tolower.lo libunistring_la-c32width.lo libunistring_la-free.lo libunistring_la-fseterr.lo libunistring_la-hard-locale.lo libunistring_la-localcharset.lo libunistring_la-localename.lo libunistring_la-localename-unsafe.lo libunistring_la-localename-table.lo glthread/libunistring_la-lock.lo libunistring_la-malloca.lo libunistring_la-math.lo libunistring_la-mbchar.lo libunistring_la-mbiterf.lo libunistring_la-mbrtoc32.lo libunistring_la-mbrtowc.lo libunistring_la-mbsnlen.lo libunistring_la-mbszero.lo libunistring_la-memcmp2.lo libunistring_la-printf-frexp.lo libunistring_la-printf-frexpl.lo libunistring_la-setlocale_null.lo libunistring_la-setlocale_null-unlocked.lo libunistring_la-striconveh.lo libunistring_la-striconveha.lo glthread/libunistring_la-threadlib.lo unicase/libunistring_la-cased.lo unicase/libunistring_la-empty-prefix-context.lo unicase/libunistring_la-empty-suffix-context.lo unicase/libunistring_la-ignorable.lo unicase/libunistring_la-locale-language.lo unicase/libunistring_la-special-casing.lo unicase/libunistring_la-tocasefold.lo unicase/libunistring_la-tolower.lo unicase/libunistring_la-totitle.lo unicase/libunistring_la-toupper.lo unicase/libunistring_la-u16-casecmp.lo unicase/libunistring_la-u16-casecoll.lo unicase/libunistring_la-u16-casefold.lo unicase/libunistring_la-u16-casemap.lo unicase/libunistring_la-u16-casexfrm.lo unicase/libunistring_la-u16-ct-casefold.lo unicase/libunistring_la-u16-ct-tolower.lo unicase/libunistring_la-u16-ct-totitle.lo unicase/libunistring_la-u16-ct-toupper.lo unicase/libunistring_la-u16-is-cased.lo unicase/libunistring_la-u16-is-casefolded.lo unicase/libunistring_la-u16-is-invariant.lo unicase/libunistring_la-u16-is-lowercase.lo unicase/libunistring_la-u16-is-titlecase.lo unicase/libunistring_la-u16-is-uppercase.lo unicase/libunistring_la-u16-prefix-context.lo unicase/libunistring_la-u16-suffix-context.lo unicase/libunistring_la-u16-tolower.lo unicase/libunistring_la-u16-totitle.lo unicase/libunistring_la-u16-toupper.lo unicase/libunistring_la-u32-casecmp.lo unicase/libunistring_la-u32-casecoll.lo unicase/libunistring_la-u32-casefold.lo unicase/libunistring_la-u32-casemap.lo unicase/libunistring_la-u32-casexfrm.lo unicase/libunistring_la-u32-ct-casefold.lo unicase/libunistring_la-u32-ct-tolower.lo unicase/libunistring_la-u32-ct-totitle.lo unicase/libunistring_la-u32-ct-toupper.lo unicase/libunistring_la-u32-is-cased.lo unicase/libunistring_la-u32-is-casefolded.lo unicase/libunistring_la-u32-is-invariant.lo unicase/libunistring_la-u32-is-lowercase.lo unicase/libunistring_la-u32-is-titlecase.lo unicase/libunistring_la-u32-is-uppercase.lo unicase/libunistring_la-u32-prefix-context.lo unicase/libunistring_la-u32-suffix-context.lo unicase/libunistring_la-u32-tolower.lo unicase/libunistring_la-u32-totitle.lo unicase/libunistring_la-u32-toupper.lo unicase/libunistring_la-u8-casecmp.lo unicase/libunistring_la-u8-casecoll.lo unicase/libunistring_la-u8-casefold.lo unicase/libunistring_la-u8-casemap.lo unicase/libunistring_la-u8-casexfrm.lo unicase/libunistring_la-u8-ct-casefold.lo unicase/libunistring_la-u8-ct-tolower.lo unicase/libunistring_la-u8-ct-totitle.lo unicase/libunistring_la-u8-ct-toupper.lo unicase/libunistring_la-u8-is-cased.lo unicase/libunistring_la-u8-is-casefolded.lo unicase/libunistring_la-u8-is-invariant.lo unicase/libunistring_la-u8-is-lowercase.lo unicase/libunistring_la-u8-is-titlecase.lo unicase/libunistring_la-u8-is-uppercase.lo unicase/libunistring_la-u8-prefix-context.lo unicase/libunistring_la-u8-suffix-context.lo unicase/libunistring_la-u8-tolower.lo unicase/libunistring_la-u8-totitle.lo unicase/libunistring_la-u8-toupper.lo unicase/libunistring_la-ulc-casecmp.lo unicase/libunistring_la-ulc-casecoll.lo unicase/libunistring_la-ulc-casexfrm.lo uniconv/libunistring_la-u16-conv-from-enc.lo uniconv/libunistring_la-u16-conv-to-enc.lo uniconv/libunistring_la-u16-strconv-from-enc.lo uniconv/libunistring_la-u16-strconv-from-locale.lo uniconv/libunistring_la-u16-strconv-to-enc.lo uniconv/libunistring_la-u16-strconv-to-locale.lo uniconv/libunistring_la-u32-conv-from-enc.lo uniconv/libunistring_la-u32-conv-to-enc.lo uniconv/libunistring_la-u32-strconv-from-enc.lo uniconv/libunistring_la-u32-strconv-from-locale.lo uniconv/libunistring_la-u32-strconv-to-enc.lo uniconv/libunistring_la-u32-strconv-to-locale.lo uniconv/libunistring_la-u8-conv-from-enc.lo uniconv/libunistring_la-u8-conv-to-enc.lo uniconv/libunistring_la-u8-strconv-from-enc.lo uniconv/libunistring_la-u8-strconv-from-locale.lo uniconv/libunistring_la-u8-strconv-to-enc.lo uniconv/libunistring_la-u8-strconv-to-locale.lo unictype/libunistring_la-bidi_byname.lo unictype/libunistring_la-bidi_longname.lo unictype/libunistring_la-bidi_name.lo unictype/libunistring_la-bidi_of.lo unictype/libunistring_la-bidi_test.lo unictype/libunistring_la-blocks.lo unictype/libunistring_la-block_test.lo unictype/libunistring_la-categ_C.lo unictype/libunistring_la-categ_Cc.lo unictype/libunistring_la-categ_Cf.lo unictype/libunistring_la-categ_Cn.lo unictype/libunistring_la-categ_Co.lo unictype/libunistring_la-categ_Cs.lo unictype/libunistring_la-categ_L.lo unictype/libunistring_la-categ_LC.lo unictype/libunistring_la-categ_Ll.lo unictype/libunistring_la-categ_Lm.lo unictype/libunistring_la-categ_Lo.lo unictype/libunistring_la-categ_Lt.lo unictype/libunistring_la-categ_Lu.lo unictype/libunistring_la-categ_M.lo unictype/libunistring_la-categ_Mc.lo unictype/libunistring_la-categ_Me.lo unictype/libunistring_la-categ_Mn.lo unictype/libunistring_la-categ_N.lo unictype/libunistring_la-categ_Nd.lo unictype/libunistring_la-categ_Nl.lo unictype/libunistring_la-categ_No.lo unictype/libunistring_la-categ_P.lo unictype/libunistring_la-categ_Pc.lo unictype/libunistring_la-categ_Pd.lo unictype/libunistring_la-categ_Pe.lo unictype/libunistring_la-categ_Pf.lo unictype/libunistring_la-categ_Pi.lo unictype/libunistring_la-categ_Po.lo unictype/libunistring_la-categ_Ps.lo unictype/libunistring_la-categ_S.lo unictype/libunistring_la-categ_Sc.lo unictype/libunistring_la-categ_Sk.lo unictype/libunistring_la-categ_Sm.lo unictype/libunistring_la-categ_So.lo unictype/libunistring_la-categ_Z.lo unictype/libunistring_la-categ_Zl.lo unictype/libunistring_la-categ_Zp.lo unictype/libunistring_la-categ_Zs.lo unictype/libunistring_la-categ_and.lo unictype/libunistring_la-categ_and_not.lo unictype/libunistring_la-categ_byname.lo unictype/libunistring_la-categ_longname.lo unictype/libunistring_la-categ_name.lo unictype/libunistring_la-categ_none.lo unictype/libunistring_la-categ_of.lo unictype/libunistring_la-categ_or.lo unictype/libunistring_la-categ_test.lo unictype/libunistring_la-combiningclass.lo unictype/libunistring_la-combiningclass_byname.lo unictype/libunistring_la-combiningclass_longname.lo unictype/libunistring_la-combiningclass_name.lo unictype/libunistring_la-ctype_alnum.lo unictype/libunistring_la-ctype_alpha.lo unictype/libunistring_la-ctype_blank.lo unictype/libunistring_la-ctype_cntrl.lo unictype/libunistring_la-ctype_digit.lo unictype/libunistring_la-ctype_graph.lo unictype/libunistring_la-ctype_lower.lo unictype/libunistring_la-ctype_print.lo unictype/libunistring_la-ctype_punct.lo unictype/libunistring_la-ctype_space.lo unictype/libunistring_la-ctype_upper.lo unictype/libunistring_la-ctype_xdigit.lo unictype/libunistring_la-decdigit.lo unictype/libunistring_la-digit.lo unictype/libunistring_la-incb_byname.lo unictype/libunistring_la-incb_name.lo unictype/libunistring_la-incb_of.lo unictype/libunistring_la-joininggroup_byname.lo unictype/libunistring_la-joininggroup_name.lo unictype/libunistring_la-joininggroup_of.lo unictype/libunistring_la-joiningtype_byname.lo unictype/libunistring_la-joiningtype_longname.lo unictype/libunistring_la-joiningtype_name.lo unictype/libunistring_la-joiningtype_of.lo unictype/libunistring_la-mirror.lo unictype/libunistring_la-numeric.lo unictype/libunistring_la-pr_alphabetic.lo unictype/libunistring_la-pr_ascii_hex_digit.lo unictype/libunistring_la-pr_bidi_arabic_digit.lo unictype/libunistring_la-pr_bidi_arabic_right_to_left.lo unictype/libunistring_la-pr_bidi_block_separator.lo unictype/libunistring_la-pr_bidi_boundary_neutral.lo unictype/libunistring_la-pr_bidi_common_separator.lo unictype/libunistring_la-pr_bidi_control.lo unictype/libunistring_la-pr_bidi_embedding_or_override.lo unictype/libunistring_la-pr_bidi_eur_num_separator.lo unictype/libunistring_la-pr_bidi_eur_num_terminator.lo unictype/libunistring_la-pr_bidi_european_digit.lo unictype/libunistring_la-pr_bidi_hebrew_right_to_left.lo unictype/libunistring_la-pr_bidi_left_to_right.lo unictype/libunistring_la-pr_bidi_non_spacing_mark.lo unictype/libunistring_la-pr_bidi_other_neutral.lo unictype/libunistring_la-pr_bidi_pdf.lo unictype/libunistring_la-pr_bidi_segment_separator.lo unictype/libunistring_la-pr_bidi_whitespace.lo unictype/libunistring_la-pr_byname.lo unictype/libunistring_la-pr_case_ignorable.lo unictype/libunistring_la-pr_cased.lo unictype/libunistring_la-pr_changes_when_casefolded.lo unictype/libunistring_la-pr_changes_when_casemapped.lo unictype/libunistring_la-pr_changes_when_lowercased.lo unictype/libunistring_la-pr_changes_when_titlecased.lo unictype/libunistring_la-pr_changes_when_uppercased.lo unictype/libunistring_la-pr_combining.lo unictype/libunistring_la-pr_composite.lo unictype/libunistring_la-pr_currency_symbol.lo unictype/libunistring_la-pr_dash.lo unictype/libunistring_la-pr_decimal_digit.lo unictype/libunistring_la-pr_default_ignorable_code_point.lo unictype/libunistring_la-pr_deprecated.lo unictype/libunistring_la-pr_diacritic.lo unictype/libunistring_la-pr_emoji.lo unictype/libunistring_la-pr_emoji_component.lo unictype/libunistring_la-pr_emoji_modifier.lo unictype/libunistring_la-pr_emoji_modifier_base.lo unictype/libunistring_la-pr_emoji_presentation.lo unictype/libunistring_la-pr_extended_pictographic.lo unictype/libunistring_la-pr_extender.lo unictype/libunistring_la-pr_format_control.lo unictype/libunistring_la-pr_grapheme_base.lo unictype/libunistring_la-pr_grapheme_extend.lo unictype/libunistring_la-pr_grapheme_link.lo unictype/libunistring_la-pr_hex_digit.lo unictype/libunistring_la-pr_hyphen.lo unictype/libunistring_la-pr_id_compat_math_continue.lo unictype/libunistring_la-pr_id_compat_math_start.lo unictype/libunistring_la-pr_id_continue.lo unictype/libunistring_la-pr_id_start.lo unictype/libunistring_la-pr_ideographic.lo unictype/libunistring_la-pr_ids_binary_operator.lo unictype/libunistring_la-pr_ids_trinary_operator.lo unictype/libunistring_la-pr_ids_unary_operator.lo unictype/libunistring_la-pr_ignorable_control.lo unictype/libunistring_la-pr_iso_control.lo unictype/libunistring_la-pr_join_control.lo unictype/libunistring_la-pr_left_of_pair.lo unictype/libunistring_la-pr_line_separator.lo unictype/libunistring_la-pr_logical_order_exception.lo unictype/libunistring_la-pr_lowercase.lo unictype/libunistring_la-pr_math.lo unictype/libunistring_la-pr_non_break.lo unictype/libunistring_la-pr_not_a_character.lo unictype/libunistring_la-pr_numeric.lo unictype/libunistring_la-pr_other_alphabetic.lo unictype/libunistring_la-pr_other_default_ignorable_code_point.lo unictype/libunistring_la-pr_other_grapheme_extend.lo unictype/libunistring_la-pr_other_id_continue.lo unictype/libunistring_la-pr_other_id_start.lo unictype/libunistring_la-pr_other_lowercase.lo unictype/libunistring_la-pr_other_math.lo unictype/libunistring_la-pr_other_uppercase.lo unictype/libunistring_la-pr_paired_punctuation.lo unictype/libunistring_la-pr_paragraph_separator.lo unictype/libunistring_la-pr_pattern_syntax.lo unictype/libunistring_la-pr_pattern_white_space.lo unictype/libunistring_la-pr_prepended_concatenation_mark.lo unictype/libunistring_la-pr_private_use.lo unictype/libunistring_la-pr_punctuation.lo unictype/libunistring_la-pr_quotation_mark.lo unictype/libunistring_la-pr_radical.lo unictype/libunistring_la-pr_regional_indicator.lo unictype/libunistring_la-pr_sentence_terminal.lo unictype/libunistring_la-pr_soft_dotted.lo unictype/libunistring_la-pr_space.lo unictype/libunistring_la-pr_terminal_punctuation.lo unictype/libunistring_la-pr_test.lo unictype/libunistring_la-pr_titlecase.lo unictype/libunistring_la-pr_unassigned_code_value.lo unictype/libunistring_la-pr_unified_ideograph.lo unictype/libunistring_la-pr_uppercase.lo unictype/libunistring_la-pr_variation_selector.lo unictype/libunistring_la-pr_white_space.lo unictype/libunistring_la-pr_xid_continue.lo unictype/libunistring_la-pr_xid_start.lo unictype/libunistring_la-pr_zero_width.lo unictype/libunistring_la-scripts.lo unictype/libunistring_la-sy_c_ident.lo unictype/libunistring_la-sy_c_whitespace.lo unictype/libunistring_la-sy_java_ident.lo unictype/libunistring_la-sy_java_whitespace.lo unigbrk/libunistring_la-u16-grapheme-breaks.lo unigbrk/libunistring_la-u16-grapheme-next.lo unigbrk/libunistring_la-u16-grapheme-prev.lo unigbrk/libunistring_la-u32-grapheme-breaks.lo unigbrk/libunistring_la-u32-grapheme-next.lo unigbrk/libunistring_la-u32-grapheme-prev.lo unigbrk/libunistring_la-u8-grapheme-breaks.lo unigbrk/libunistring_la-u8-grapheme-next.lo unigbrk/libunistring_la-u8-grapheme-prev.lo unigbrk/libunistring_la-uc-gbrk-prop.lo unigbrk/libunistring_la-uc-grapheme-breaks.lo unigbrk/libunistring_la-uc-is-grapheme-break.lo unigbrk/libunistring_la-ulc-grapheme-breaks.lo unilbrk/libunistring_la-lbrktables.lo unilbrk/libunistring_la-u16-possible-linebreaks.lo unilbrk/libunistring_la-u16-width-linebreaks.lo unilbrk/libunistring_la-u32-possible-linebreaks.lo unilbrk/libunistring_la-u32-width-linebreaks.lo unilbrk/libunistring_la-u8-possible-linebreaks.lo unilbrk/libunistring_la-u8-width-linebreaks.lo unilbrk/libunistring_la-ulc-common.lo unilbrk/libunistring_la-ulc-possible-linebreaks.lo unilbrk/libunistring_la-ulc-width-linebreaks.lo unimetadata/libunistring_la-u-version.lo uniname/libunistring_la-uniname.lo uninorm/libunistring_la-canonical-decomposition.lo uninorm/libunistring_la-compat-decomposition.lo uninorm/libunistring_la-composition.lo uninorm/libunistring_la-decompose-internal.lo uninorm/libunistring_la-decomposing-form.lo uninorm/libunistring_la-decomposition.lo uninorm/libunistring_la-decomposition-table.lo uninorm/libunistring_la-uninorm-filter.lo uninorm/libunistring_la-nfc.lo uninorm/libunistring_la-nfd.lo uninorm/libunistring_la-nfkc.lo uninorm/libunistring_la-nfkd.lo uninorm/libunistring_la-u16-normalize.lo uninorm/libunistring_la-u16-normcmp.lo uninorm/libunistring_la-u16-normcoll.lo uninorm/libunistring_la-u16-normxfrm.lo uninorm/libunistring_la-u32-normalize.lo uninorm/libunistring_la-u32-normcmp.lo uninorm/libunistring_la-u32-normcoll.lo uninorm/libunistring_la-u32-normxfrm.lo uninorm/libunistring_la-u8-normalize.lo uninorm/libunistring_la-u8-normcmp.lo uninorm/libunistring_la-u8-normcoll.lo uninorm/libunistring_la-u8-normxfrm.lo libunistring_la-unistd.lo unistdio/libunistring_la-u-printf-args.lo unistdio/libunistring_la-u16-asnprintf.lo unistdio/libunistring_la-u16-asprintf.lo unistdio/libunistring_la-u16-printf-parse.lo unistdio/libunistring_la-u16-snprintf.lo unistdio/libunistring_la-u16-sprintf.lo unistdio/libunistring_la-u16-u16-asnprintf.lo unistdio/libunistring_la-u16-u16-asprintf.lo unistdio/libunistring_la-u16-u16-snprintf.lo unistdio/libunistring_la-u16-u16-sprintf.lo unistdio/libunistring_la-u16-u16-vasnprintf.lo unistdio/libunistring_la-u16-u16-vasprintf.lo unistdio/libunistring_la-u16-u16-vsnprintf.lo unistdio/libunistring_la-u16-u16-vsprintf.lo unistdio/libunistring_la-u16-vasnprintf.lo unistdio/libunistring_la-u16-vasprintf.lo unistdio/libunistring_la-u16-vsnprintf.lo unistdio/libunistring_la-u16-vsprintf.lo unistdio/libunistring_la-u32-asnprintf.lo unistdio/libunistring_la-u32-asprintf.lo unistdio/libunistring_la-u32-printf-parse.lo unistdio/libunistring_la-u32-snprintf.lo unistdio/libunistring_la-u32-sprintf.lo unistdio/libunistring_la-u32-u32-asnprintf.lo unistdio/libunistring_la-u32-u32-asprintf.lo unistdio/libunistring_la-u32-u32-snprintf.lo unistdio/libunistring_la-u32-u32-sprintf.lo unistdio/libunistring_la-u32-u32-vasnprintf.lo unistdio/libunistring_la-u32-u32-vasprintf.lo unistdio/libunistring_la-u32-u32-vsnprintf.lo unistdio/libunistring_la-u32-u32-vsprintf.lo unistdio/libunistring_la-u32-vasnprintf.lo unistdio/libunistring_la-u32-vasprintf.lo unistdio/libunistring_la-u32-vsnprintf.lo unistdio/libunistring_la-u32-vsprintf.lo unistdio/libunistring_la-u8-asnprintf.lo unistdio/libunistring_la-u8-asprintf.lo unistdio/libunistring_la-u8-printf-parse.lo unistdio/libunistring_la-u8-snprintf.lo unistdio/libunistring_la-u8-sprintf.lo unistdio/libunistring_la-u8-u8-asnprintf.lo unistdio/libunistring_la-u8-u8-asprintf.lo unistdio/libunistring_la-u8-u8-snprintf.lo unistdio/libunistring_la-u8-u8-sprintf.lo unistdio/libunistring_la-u8-u8-vasnprintf.lo unistdio/libunistring_la-u8-u8-vasprintf.lo unistdio/libunistring_la-u8-u8-vsnprintf.lo unistdio/libunistring_la-u8-u8-vsprintf.lo unistdio/libunistring_la-u8-vasnprintf.lo unistdio/libunistring_la-u8-vasprintf.lo unistdio/libunistring_la-u8-vsnprintf.lo unistdio/libunistring_la-u8-vsprintf.lo unistdio/libunistring_la-ulc-asnprintf.lo unistdio/libunistring_la-ulc-asprintf.lo unistdio/libunistring_la-ulc-fprintf.lo unistdio/libunistring_la-ulc-printf-parse.lo unistdio/libunistring_la-ulc-snprintf.lo unistdio/libunistring_la-ulc-sprintf.lo unistdio/libunistring_la-ulc-vasnprintf.lo unistdio/libunistring_la-ulc-vasprintf.lo unistdio/libunistring_la-ulc-vfprintf.lo unistdio/libunistring_la-ulc-vsnprintf.lo unistdio/libunistring_la-ulc-vsprintf.lo unistr/libunistring_la-u16-check.lo unistr/libunistring_la-u16-chr.lo unistr/libunistring_la-u16-cmp.lo unistr/libunistring_la-u16-cmp2.lo unistr/libunistring_la-u16-cpy.lo unistr/libunistring_la-u16-cpy-alloc.lo unistr/libunistring_la-u16-endswith.lo unistr/libunistring_la-u16-mblen.lo unistr/libunistring_la-u16-mbsnlen.lo unistr/libunistring_la-u16-mbtouc.lo unistr/libunistring_la-u16-mbtouc-aux.lo unistr/libunistring_la-u16-mbtouc-unsafe.lo unistr/libunistring_la-u16-mbtouc-unsafe-aux.lo unistr/libunistring_la-u16-mbtoucr.lo unistr/libunistring_la-u16-move.lo unistr/libunistring_la-u16-next.lo unistr/libunistring_la-u16-pcpy.lo unistr/libunistring_la-u16-prev.lo unistr/libunistring_la-u16-set.lo unistr/libunistring_la-u16-startswith.lo unistr/libunistring_la-u16-stpcpy.lo unistr/libunistring_la-u16-stpncpy.lo unistr/libunistring_la-u16-strcat.lo unistr/libunistring_la-u16-strchr.lo unistr/libunistring_la-u16-strcmp.lo unistr/libunistring_la-u16-strcoll.lo unistr/libunistring_la-u16-strcpy.lo unistr/libunistring_la-u16-strcspn.lo unistr/libunistring_la-u16-strdup.lo unistr/libunistring_la-u16-strlen.lo unistr/libunistring_la-u16-strmblen.lo unistr/libunistring_la-u16-strmbtouc.lo unistr/libunistring_la-u16-strncat.lo unistr/libunistring_la-u16-strncmp.lo unistr/libunistring_la-u16-strncpy.lo unistr/libunistring_la-u16-strnlen.lo unistr/libunistring_la-u16-strpbrk.lo unistr/libunistring_la-u16-strrchr.lo unistr/libunistring_la-u16-strspn.lo unistr/libunistring_la-u16-strstr.lo unistr/libunistring_la-u16-strtok.lo unistr/libunistring_la-u16-to-u32.lo unistr/libunistring_la-u16-to-u8.lo unistr/libunistring_la-u16-uctomb.lo unistr/libunistring_la-u16-uctomb-aux.lo unistr/libunistring_la-u32-check.lo unistr/libunistring_la-u32-chr.lo unistr/libunistring_la-u32-cmp.lo unistr/libunistring_la-u32-cmp2.lo unistr/libunistring_la-u32-cpy.lo unistr/libunistring_la-u32-cpy-alloc.lo unistr/libunistring_la-u32-endswith.lo unistr/libunistring_la-u32-mblen.lo unistr/libunistring_la-u32-mbsnlen.lo unistr/libunistring_la-u32-mbtouc.lo unistr/libunistring_la-u32-mbtouc-unsafe.lo unistr/libunistring_la-u32-mbtoucr.lo unistr/libunistring_la-u32-move.lo unistr/libunistring_la-u32-next.lo unistr/libunistring_la-u32-pcpy.lo unistr/libunistring_la-u32-prev.lo unistr/libunistring_la-u32-set.lo unistr/libunistring_la-u32-startswith.lo unistr/libunistring_la-u32-stpcpy.lo unistr/libunistring_la-u32-stpncpy.lo unistr/libunistring_la-u32-strcat.lo unistr/libunistring_la-u32-strchr.lo unistr/libunistring_la-u32-strcmp.lo unistr/libunistring_la-u32-strcoll.lo unistr/libunistring_la-u32-strcpy.lo unistr/libunistring_la-u32-strcspn.lo unistr/libunistring_la-u32-strdup.lo unistr/libunistring_la-u32-strlen.lo unistr/libunistring_la-u32-strmblen.lo unistr/libunistring_la-u32-strmbtouc.lo unistr/libunistring_la-u32-strncat.lo unistr/libunistring_la-u32-strncmp.lo unistr/libunistring_la-u32-strncpy.lo unistr/libunistring_la-u32-strnlen.lo unistr/libunistring_la-u32-strpbrk.lo unistr/libunistring_la-u32-strrchr.lo unistr/libunistring_la-u32-strspn.lo unistr/libunistring_la-u32-strstr.lo unistr/libunistring_la-u32-strtok.lo unistr/libunistring_la-u32-to-u16.lo unistr/libunistring_la-u32-to-u8.lo unistr/libunistring_la-u32-uctomb.lo unistr/libunistring_la-u8-check.lo unistr/libunistring_la-u8-chr.lo unistr/libunistring_la-u8-cmp.lo unistr/libunistring_la-u8-cmp2.lo unistr/libunistring_la-u8-cpy.lo unistr/libunistring_la-u8-cpy-alloc.lo unistr/libunistring_la-u8-endswith.lo unistr/libunistring_la-u8-mblen.lo unistr/libunistring_la-u8-mbsnlen.lo unistr/libunistring_la-u8-mbtouc.lo unistr/libunistring_la-u8-mbtouc-aux.lo unistr/libunistring_la-u8-mbtouc-unsafe.lo unistr/libunistring_la-u8-mbtouc-unsafe-aux.lo unistr/libunistring_la-u8-mbtoucr.lo unistr/libunistring_la-u8-move.lo unistr/libunistring_la-u8-next.lo unistr/libunistring_la-u8-pcpy.lo unistr/libunistring_la-u8-prev.lo unistr/libunistring_la-u8-set.lo unistr/libunistring_la-u8-startswith.lo unistr/libunistring_la-u8-stpcpy.lo unistr/libunistring_la-u8-stpncpy.lo unistr/libunistring_la-u8-strcat.lo unistr/libunistring_la-u8-strchr.lo unistr/libunistring_la-u8-strcmp.lo unistr/libunistring_la-u8-strcoll.lo unistr/libunistring_la-u8-strcpy.lo unistr/libunistring_la-u8-strcspn.lo unistr/libunistring_la-u8-strdup.lo unistr/libunistring_la-u8-strlen.lo unistr/libunistring_la-u8-strmblen.lo unistr/libunistring_la-u8-strmbtouc.lo unistr/libunistring_la-u8-strncat.lo unistr/libunistring_la-u8-strncmp.lo unistr/libunistring_la-u8-strncpy.lo unistr/libunistring_la-u8-strnlen.lo unistr/libunistring_la-u8-strpbrk.lo unistr/libunistring_la-u8-strrchr.lo unistr/libunistring_la-u8-strspn.lo unistr/libunistring_la-u8-strstr.lo unistr/libunistring_la-u8-strtok.lo unistr/libunistring_la-u8-to-u16.lo unistr/libunistring_la-u8-to-u32.lo unistr/libunistring_la-u8-uctomb.lo unistr/libunistring_la-u8-uctomb-aux.lo uniwbrk/libunistring_la-wbrktable.lo uniwbrk/libunistring_la-u16-wordbreaks.lo uniwbrk/libunistring_la-u32-wordbreaks.lo uniwbrk/libunistring_la-u8-wordbreaks.lo uniwbrk/libunistring_la-ulc-wordbreaks.lo uniwbrk/libunistring_la-wordbreak-property.lo uniwidth/libunistring_la-u16-strwidth.lo uniwidth/libunistring_la-u16-width.lo uniwidth/libunistring_la-u32-strwidth.lo uniwidth/libunistring_la-u32-width.lo uniwidth/libunistring_la-u8-strwidth.lo uniwidth/libunistring_la-u8-width.lo uniwidth/libunistring_la-width.lo libunistring_la-wctype-h.lo libunistring_la-xsize.lo libunistring_la-version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libunistring.a libunistring_la-amemxfrm.o libunistring_la-c-ctype.o libunistring_la-c-strcasecmp.o libunistring_la-c-strncasecmp.o libunistring_la-c32isalnum.o libunistring_la-c32isalpha.o libunistring_la-c32isblank.o libunistring_la-c32iscntrl.o libunistring_la-c32isdigit.o libunistring_la-c32isgraph.o libunistring_la-c32islower.o libunistring_la-c32isprint.o libunistring_la-c32ispunct.o libunistring_la-c32isspace.o libunistring_la-c32isupper.o libunistring_la-c32isxdigit.o libunistring_la-c32tolower.o libunistring_la-c32width.o libunistring_la-free.o libunistring_la-fseterr.o libunistring_la-hard-locale.o libunistring_la-localcharset.o libunistring_la-localename.o libunistring_la-localename-unsafe.o libunistring_la-localename-table.o glthread/libunistring_la-lock.o libunistring_la-malloca.o libunistring_la-math.o libunistring_la-mbchar.o libunistring_la-mbiterf.o libunistring_la-mbrtoc32.o libunistring_la-mbrtowc.o libunistring_la-mbsnlen.o libunistring_la-mbszero.o libunistring_la-memcmp2.o libunistring_la-printf-frexp.o libunistring_la-printf-frexpl.o libunistring_la-setlocale_null.o libunistring_la-setlocale_null-unlocked.o libunistring_la-striconveh.o libunistring_la-striconveha.o glthread/libunistring_la-threadlib.o unicase/libunistring_la-cased.o unicase/libunistring_la-empty-prefix-context.o unicase/libunistring_la-empty-suffix-context.o unicase/libunistring_la-ignorable.o unicase/libunistring_la-locale-language.o unicase/libunistring_la-special-casing.o unicase/libunistring_la-tocasefold.o unicase/libunistring_la-tolower.o unicase/libunistring_la-totitle.o unicase/libunistring_la-toupper.o unicase/libunistring_la-u16-casecmp.o unicase/libunistring_la-u16-casecoll.o unicase/libunistring_la-u16-casefold.o unicase/libunistring_la-u16-casemap.o unicase/libunistring_la-u16-casexfrm.o unicase/libunistring_la-u16-ct-casefold.o unicase/libunistring_la-u16-ct-tolower.o unicase/libunistring_la-u16-ct-totitle.o unicase/libunistring_la-u16-ct-toupper.o unicase/libunistring_la-u16-is-cased.o unicase/libunistring_la-u16-is-casefolded.o unicase/libunistring_la-u16-is-invariant.o unicase/libunistring_la-u16-is-lowercase.o unicase/libunistring_la-u16-is-titlecase.o unicase/libunistring_la-u16-is-uppercase.o unicase/libunistring_la-u16-prefix-context.o unicase/libunistring_la-u16-suffix-context.o unicase/libunistring_la-u16-tolower.o unicase/libunistring_la-u16-totitle.o unicase/libunistring_la-u16-toupper.o unicase/libunistring_la-u32-casecmp.o unicase/libunistring_la-u32-casecoll.o unicase/libunistring_la-u32-casefold.o unicase/libunistring_la-u32-casemap.o unicase/libunistring_la-u32-casexfrm.o unicase/libunistring_la-u32-ct-casefold.o unicase/libunistring_la-u32-ct-tolower.o unicase/libunistring_la-u32-ct-totitle.o unicase/libunistring_la-u32-ct-toupper.o unicase/libunistring_la-u32-is-cased.o unicase/libunistring_la-u32-is-casefolded.o unicase/libunistring_la-u32-is-invariant.o unicase/libunistring_la-u32-is-lowercase.o unicase/libunistring_la-u32-is-titlecase.o unicase/libunistring_la-u32-is-uppercase.o unicase/libunistring_la-u32-prefix-context.o unicase/libunistring_la-u32-suffix-context.o unicase/libunistring_la-u32-tolower.o unicase/libunistring_la-u32-totitle.o unicase/libunistring_la-u32-toupper.o unicase/libunistring_la-u8-casecmp.o unicase/libunistring_la-u8-casecoll.o unicase/libunistring_la-u8-casefold.o unicase/libunistring_la-u8-casemap.o unicase/libunistring_la-u8-casexfrm.o unicase/libunistring_la-u8-ct-casefold.o unicase/libunistring_la-u8-ct-tolower.o unicase/libunistring_la-u8-ct-totitle.o unicase/libunistring_la-u8-ct-toupper.o unicase/libunistring_la-u8-is-cased.o unicase/libunistring_la-u8-is-casefolded.o unicase/libunistring_la-u8-is-invariant.o unicase/libunistring_la-u8-is-lowercase.o unicase/libunistring_la-u8-is-titlecase.o unicase/libunistring_la-u8-is-uppercase.o unicase/libunistring_la-u8-prefix-context.o unicase/libunistring_la-u8-suffix-context.o unicase/libunistring_la-u8-tolower.o unicase/libunistring_la-u8-totitle.o unicase/libunistring_la-u8-toupper.o unicase/libunistring_la-ulc-casecmp.o unicase/libunistring_la-ulc-casecoll.o unicase/libunistring_la-ulc-casexfrm.o uniconv/libunistring_la-u16-conv-from-enc.o uniconv/libunistring_la-u16-conv-to-enc.o uniconv/libunistring_la-u16-strconv-from-enc.o uniconv/libunistring_la-u16-strconv-from-locale.o uniconv/libunistring_la-u16-strconv-to-enc.o uniconv/libunistring_la-u16-strconv-to-locale.o uniconv/libunistring_la-u32-conv-from-enc.o uniconv/libunistring_la-u32-conv-to-enc.o uniconv/libunistring_la-u32-strconv-from-enc.o uniconv/libunistring_la-u32-strconv-from-locale.o uniconv/libunistring_la-u32-strconv-to-enc.o uniconv/libunistring_la-u32-strconv-to-locale.o uniconv/libunistring_la-u8-conv-from-enc.o uniconv/libunistring_la-u8-conv-to-enc.o uniconv/libunistring_la-u8-strconv-from-enc.o uniconv/libunistring_la-u8-strconv-from-locale.o uniconv/libunistring_la-u8-strconv-to-enc.o uniconv/libunistring_la-u8-strconv-to-locale.o unictype/libunistring_la-bidi_byname.o unictype/libunistring_la-bidi_longname.o unictype/libunistring_la-bidi_name.o unictype/libunistring_la-bidi_of.o unictype/libunistring_la-bidi_test.o unictype/libunistring_la-blocks.o unictype/libunistring_la-block_test.o unictype/libunistring_la-categ_C.o unictype/libunistring_la-categ_Cc.o unictype/libunistring_la-categ_Cf.o unictype/libunistring_la-categ_Cn.o unictype/libunistring_la-categ_Co.o unictype/libunistring_la-categ_Cs.o unictype/libunistring_la-categ_L.o unictype/libunistring_la-categ_LC.o unictype/libunistring_la-categ_Ll.o unictype/libunistring_la-categ_Lm.o unictype/libunistring_la-categ_Lo.o unictype/libunistring_la-categ_Lt.o unictype/libunistring_la-categ_Lu.o unictype/libunistring_la-categ_M.o unictype/libunistring_la-categ_Mc.o unictype/libunistring_la-categ_Me.o unictype/libunistring_la-categ_Mn.o unictype/libunistring_la-categ_N.o unictype/libunistring_la-categ_Nd.o unictype/libunistring_la-categ_Nl.o unictype/libunistring_la-categ_No.o unictype/libunistring_la-categ_P.o unictype/libunistring_la-categ_Pc.o unictype/libunistring_la-categ_Pd.o unictype/libunistring_la-categ_Pe.o unictype/libunistring_la-categ_Pf.o unictype/libunistring_la-categ_Pi.o unictype/libunistring_la-categ_Po.o unictype/libunistring_la-categ_Ps.o unictype/libunistring_la-categ_S.o unictype/libunistring_la-categ_Sc.o unictype/libunistring_la-categ_Sk.o unictype/libunistring_la-categ_Sm.o unictype/libunistring_la-categ_So.o unictype/libunistring_la-categ_Z.o unictype/libunistring_la-categ_Zl.o unictype/libunistring_la-categ_Zp.o unictype/libunistring_la-categ_Zs.o unictype/libunistring_la-categ_and.o unictype/libunistring_la-categ_and_not.o unictype/libunistring_la-categ_byname.o unictype/libunistring_la-categ_longname.o unictype/libunistring_la-categ_name.o unictype/libunistring_la-categ_none.o unictype/libunistring_la-categ_of.o unictype/libunistring_la-categ_or.o unictype/libunistring_la-categ_test.o unictype/libunistring_la-combiningclass.o unictype/libunistring_la-combiningclass_byname.o unictype/libunistring_la-combiningclass_longname.o unictype/libunistring_la-combiningclass_name.o unictype/libunistring_la-ctype_alnum.o unictype/libunistring_la-ctype_alpha.o unictype/libunistring_la-ctype_blank.o unictype/libunistring_la-ctype_cntrl.o unictype/libunistring_la-ctype_digit.o unictype/libunistring_la-ctype_graph.o unictype/libunistring_la-ctype_lower.o unictype/libunistring_la-ctype_print.o unictype/libunistring_la-ctype_punct.o unictype/libunistring_la-ctype_space.o unictype/libunistring_la-ctype_upper.o unictype/libunistring_la-ctype_xdigit.o unictype/libunistring_la-decdigit.o unictype/libunistring_la-digit.o unictype/libunistring_la-incb_byname.o unictype/libunistring_la-incb_name.o unictype/libunistring_la-incb_of.o unictype/libunistring_la-joininggroup_byname.o unictype/libunistring_la-joininggroup_name.o unictype/libunistring_la-joininggroup_of.o unictype/libunistring_la-joiningtype_byname.o unictype/libunistring_la-joiningtype_longname.o unictype/libunistring_la-joiningtype_name.o unictype/libunistring_la-joiningtype_of.o unictype/libunistring_la-mirror.o unictype/libunistring_la-numeric.o unictype/libunistring_la-pr_alphabetic.o unictype/libunistring_la-pr_ascii_hex_digit.o unictype/libunistring_la-pr_bidi_arabic_digit.o unictype/libunistring_la-pr_bidi_arabic_right_to_left.o unictype/libunistring_la-pr_bidi_block_separator.o unictype/libunistring_la-pr_bidi_boundary_neutral.o unictype/libunistring_la-pr_bidi_common_separator.o unictype/libunistring_la-pr_bidi_control.o unictype/libunistring_la-pr_bidi_embedding_or_override.o unictype/libunistring_la-pr_bidi_eur_num_separator.o unictype/libunistring_la-pr_bidi_eur_num_terminator.o unictype/libunistring_la-pr_bidi_european_digit.o unictype/libunistring_la-pr_bidi_hebrew_right_to_left.o unictype/libunistring_la-pr_bidi_left_to_right.o unictype/libunistring_la-pr_bidi_non_spacing_mark.o unictype/libunistring_la-pr_bidi_other_neutral.o unictype/libunistring_la-pr_bidi_pdf.o unictype/libunistring_la-pr_bidi_segment_separator.o unictype/libunistring_la-pr_bidi_whitespace.o unictype/libunistring_la-pr_byname.o unictype/libunistring_la-pr_case_ignorable.o unictype/libunistring_la-pr_cased.o unictype/libunistring_la-pr_changes_when_casefolded.o unictype/libunistring_la-pr_changes_when_casemapped.o unictype/libunistring_la-pr_changes_when_lowercased.o unictype/libunistring_la-pr_changes_when_titlecased.o unictype/libunistring_la-pr_changes_when_uppercased.o unictype/libunistring_la-pr_combining.o unictype/libunistring_la-pr_composite.o unictype/libunistring_la-pr_currency_symbol.o unictype/libunistring_la-pr_dash.o unictype/libunistring_la-pr_decimal_digit.o unictype/libunistring_la-pr_default_ignorable_code_point.o unictype/libunistring_la-pr_deprecated.o unictype/libunistring_la-pr_diacritic.o unictype/libunistring_la-pr_emoji.o unictype/libunistring_la-pr_emoji_component.o unictype/libunistring_la-pr_emoji_modifier.o unictype/libunistring_la-pr_emoji_modifier_base.o unictype/libunistring_la-pr_emoji_presentation.o unictype/libunistring_la-pr_extended_pictographic.o unictype/libunistring_la-pr_extender.o unictype/libunistring_la-pr_format_control.o unictype/libunistring_la-pr_grapheme_base.o unictype/libunistring_la-pr_grapheme_extend.o unictype/libunistring_la-pr_grapheme_link.o unictype/libunistring_la-pr_hex_digit.o unictype/libunistring_la-pr_hyphen.o unictype/libunistring_la-pr_id_compat_math_continue.o unictype/libunistring_la-pr_id_compat_math_start.o unictype/libunistring_la-pr_id_continue.o unictype/libunistring_la-pr_id_start.o unictype/libunistring_la-pr_ideographic.o unictype/libunistring_la-pr_ids_binary_operator.o unictype/libunistring_la-pr_ids_trinary_operator.o unictype/libunistring_la-pr_ids_unary_operator.o unictype/libunistring_la-pr_ignorable_control.o unictype/libunistring_la-pr_iso_control.o unictype/libunistring_la-pr_join_control.o unictype/libunistring_la-pr_left_of_pair.o unictype/libunistring_la-pr_line_separator.o unictype/libunistring_la-pr_logical_order_exception.o unictype/libunistring_la-pr_lowercase.o unictype/libunistring_la-pr_math.o unictype/libunistring_la-pr_non_break.o unictype/libunistring_la-pr_not_a_character.o unictype/libunistring_la-pr_numeric.o unictype/libunistring_la-pr_other_alphabetic.o unictype/libunistring_la-pr_other_default_ignorable_code_point.o unictype/libunistring_la-pr_other_grapheme_extend.o unictype/libunistring_la-pr_other_id_continue.o unictype/libunistring_la-pr_other_id_start.o unictype/libunistring_la-pr_other_lowercase.o unictype/libunistring_la-pr_other_math.o unictype/libunistring_la-pr_other_uppercase.o unictype/libunistring_la-pr_paired_punctuation.o unictype/libunistring_la-pr_paragraph_separator.o unictype/libunistring_la-pr_pattern_syntax.o unictype/libunistring_la-pr_pattern_white_space.o unictype/libunistring_la-pr_prepended_concatenation_mark.o unictype/libunistring_la-pr_private_use.o unictype/libunistring_la-pr_punctuation.o unictype/libunistring_la-pr_quotation_mark.o unictype/libunistring_la-pr_radical.o unictype/libunistring_la-pr_regional_indicator.o unictype/libunistring_la-pr_sentence_terminal.o unictype/libunistring_la-pr_soft_dotted.o unictype/libunistring_la-pr_space.o unictype/libunistring_la-pr_terminal_punctuation.o unictype/libunistring_la-pr_test.o unictype/libunistring_la-pr_titlecase.o unictype/libunistring_la-pr_unassigned_code_value.o unictype/libunistring_la-pr_unified_ideograph.o unictype/libunistring_la-pr_uppercase.o unictype/libunistring_la-pr_variation_selector.o unictype/libunistring_la-pr_white_space.o unictype/libunistring_la-pr_xid_continue.o unictype/libunistring_la-pr_xid_start.o unictype/libunistring_la-pr_zero_width.o unictype/libunistring_la-scripts.o unictype/libunistring_la-sy_c_ident.o unictype/libunistring_la-sy_c_whitespace.o unictype/libunistring_la-sy_java_ident.o unictype/libunistring_la-sy_java_whitespace.o unigbrk/libunistring_la-u16-grapheme-breaks.o unigbrk/libunistring_la-u16-grapheme-next.o unigbrk/libunistring_la-u16-grapheme-prev.o unigbrk/libunistring_la-u32-grapheme-breaks.o unigbrk/libunistring_la-u32-grapheme-next.o unigbrk/libunistring_la-u32-grapheme-prev.o unigbrk/libunistring_la-u8-grapheme-breaks.o unigbrk/libunistring_la-u8-grapheme-next.o unigbrk/libunistring_la-u8-grapheme-prev.o unigbrk/libunistring_la-uc-gbrk-prop.o unigbrk/libunistring_la-uc-grapheme-breaks.o unigbrk/libunistring_la-uc-is-grapheme-break.o unigbrk/libunistring_la-ulc-grapheme-breaks.o unilbrk/libunistring_la-lbrktables.o unilbrk/libunistring_la-u16-possible-linebreaks.o unilbrk/libunistring_la-u16-width-linebreaks.o unilbrk/libunistring_la-u32-possible-linebreaks.o unilbrk/libunistring_la-u32-width-linebreaks.o unilbrk/libunistring_la-u8-possible-linebreaks.o unilbrk/libunistring_la-u8-width-linebreaks.o unilbrk/libunistring_la-ulc-common.o unilbrk/libunistring_la-ulc-possible-linebreaks.o unilbrk/libunistring_la-ulc-width-linebreaks.o unimetadata/libunistring_la-u-version.o uniname/libunistring_la-uniname.o uninorm/libunistring_la-canonical-decomposition.o uninorm/libunistring_la-compat-decomposition.o uninorm/libunistring_la-composition.o uninorm/libunistring_la-decompose-internal.o uninorm/libunistring_la-decomposing-form.o uninorm/libunistring_la-decomposition.o uninorm/libunistring_la-decomposition-table.o uninorm/libunistring_la-uninorm-filter.o uninorm/libunistring_la-nfc.o uninorm/libunistring_la-nfd.o uninorm/libunistring_la-nfkc.o uninorm/libunistring_la-nfkd.o uninorm/libunistring_la-u16-normalize.o uninorm/libunistring_la-u16-normcmp.o uninorm/libunistring_la-u16-normcoll.o uninorm/libunistring_la-u16-normxfrm.o uninorm/libunistring_la-u32-normalize.o uninorm/libunistring_la-u32-normcmp.o uninorm/libunistring_la-u32-normcoll.o uninorm/libunistring_la-u32-normxfrm.o uninorm/libunistring_la-u8-normalize.o uninorm/libunistring_la-u8-normcmp.o uninorm/libunistring_la-u8-normcoll.o uninorm/libunistring_la-u8-normxfrm.o libunistring_la-unistd.o unistdio/libunistring_la-u-printf-args.o unistdio/libunistring_la-u16-asnprintf.o unistdio/libunistring_la-u16-asprintf.o unistdio/libunistring_la-u16-printf-parse.o unistdio/libunistring_la-u16-snprintf.o unistdio/libunistring_la-u16-sprintf.o unistdio/libunistring_la-u16-u16-asnprintf.o unistdio/libunistring_la-u16-u16-asprintf.o unistdio/libunistring_la-u16-u16-snprintf.o unistdio/libunistring_la-u16-u16-sprintf.o unistdio/libunistring_la-u16-u16-vasnprintf.o unistdio/libunistring_la-u16-u16-vasprintf.o unistdio/libunistring_la-u16-u16-vsnprintf.o unistdio/libunistring_la-u16-u16-vsprintf.o unistdio/libunistring_la-u16-vasnprintf.o unistdio/libunistring_la-u16-vasprintf.o unistdio/libunistring_la-u16-vsnprintf.o unistdio/libunistring_la-u16-vsprintf.o unistdio/libunistring_la-u32-asnprintf.o unistdio/libunistring_la-u32-asprintf.o unistdio/libunistring_la-u32-printf-parse.o unistdio/libunistring_la-u32-snprintf.o unistdio/libunistring_la-u32-sprintf.o unistdio/libunistring_la-u32-u32-asnprintf.o unistdio/libunistring_la-u32-u32-asprintf.o unistdio/libunistring_la-u32-u32-snprintf.o unistdio/libunistring_la-u32-u32-sprintf.o unistdio/libunistring_la-u32-u32-vasnprintf.o unistdio/libunistring_la-u32-u32-vasprintf.o unistdio/libunistring_la-u32-u32-vsnprintf.o unistdio/libunistring_la-u32-u32-vsprintf.o unistdio/libunistring_la-u32-vasnprintf.o unistdio/libunistring_la-u32-vasprintf.o unistdio/libunistring_la-u32-vsnprintf.o unistdio/libunistring_la-u32-vsprintf.o unistdio/libunistring_la-u8-asnprintf.o unistdio/libunistring_la-u8-asprintf.o unistdio/libunistring_la-u8-printf-parse.o unistdio/libunistring_la-u8-snprintf.o unistdio/libunistring_la-u8-sprintf.o unistdio/libunistring_la-u8-u8-asnprintf.o unistdio/libunistring_la-u8-u8-asprintf.o unistdio/libunistring_la-u8-u8-snprintf.o unistdio/libunistring_la-u8-u8-sprintf.o unistdio/libunistring_la-u8-u8-vasnprintf.o unistdio/libunistring_la-u8-u8-vasprintf.o unistdio/libunistring_la-u8-u8-vsnprintf.o unistdio/libunistring_la-u8-u8-vsprintf.o unistdio/libunistring_la-u8-vasnprintf.o unistdio/libunistring_la-u8-vasprintf.o unistdio/libunistring_la-u8-vsnprintf.o unistdio/libunistring_la-u8-vsprintf.o unistdio/libunistring_la-ulc-asnprintf.o unistdio/libunistring_la-ulc-asprintf.o unistdio/libunistring_la-ulc-fprintf.o unistdio/libunistring_la-ulc-printf-parse.o unistdio/libunistring_la-ulc-snprintf.o unistdio/libunistring_la-ulc-sprintf.o unistdio/libunistring_la-ulc-vasnprintf.o unistdio/libunistring_la-ulc-vasprintf.o unistdio/libunistring_la-ulc-vfprintf.o unistdio/libunistring_la-ulc-vsnprintf.o unistdio/libunistring_la-ulc-vsprintf.o unistr/libunistring_la-u16-check.o unistr/libunistring_la-u16-chr.o unistr/libunistring_la-u16-cmp.o unistr/libunistring_la-u16-cmp2.o unistr/libunistring_la-u16-cpy.o unistr/libunistring_la-u16-cpy-alloc.o unistr/libunistring_la-u16-endswith.o unistr/libunistring_la-u16-mblen.o unistr/libunistring_la-u16-mbsnlen.o unistr/libunistring_la-u16-mbtouc.o unistr/libunistring_la-u16-mbtouc-aux.o unistr/libunistring_la-u16-mbtouc-unsafe.o unistr/libunistring_la-u16-mbtouc-unsafe-aux.o unistr/libunistring_la-u16-mbtoucr.o unistr/libunistring_la-u16-move.o unistr/libunistring_la-u16-next.o unistr/libunistring_la-u16-pcpy.o unistr/libunistring_la-u16-prev.o unistr/libunistring_la-u16-set.o unistr/libunistring_la-u16-startswith.o unistr/libunistring_la-u16-stpcpy.o unistr/libunistring_la-u16-stpncpy.o unistr/libunistring_la-u16-strcat.o unistr/libunistring_la-u16-strchr.o unistr/libunistring_la-u16-strcmp.o unistr/libunistring_la-u16-strcoll.o unistr/libunistring_la-u16-strcpy.o unistr/libunistring_la-u16-strcspn.o unistr/libunistring_la-u16-strdup.o unistr/libunistring_la-u16-strlen.o unistr/libunistring_la-u16-strmblen.o unistr/libunistring_la-u16-strmbtouc.o unistr/libunistring_la-u16-strncat.o unistr/libunistring_la-u16-strncmp.o unistr/libunistring_la-u16-strncpy.o unistr/libunistring_la-u16-strnlen.o unistr/libunistring_la-u16-strpbrk.o unistr/libunistring_la-u16-strrchr.o unistr/libunistring_la-u16-strspn.o unistr/libunistring_la-u16-strstr.o unistr/libunistring_la-u16-strtok.o unistr/libunistring_la-u16-to-u32.o unistr/libunistring_la-u16-to-u8.o unistr/libunistring_la-u16-uctomb.o unistr/libunistring_la-u16-uctomb-aux.o unistr/libunistring_la-u32-check.o unistr/libunistring_la-u32-chr.o unistr/libunistring_la-u32-cmp.o unistr/libunistring_la-u32-cmp2.o unistr/libunistring_la-u32-cpy.o unistr/libunistring_la-u32-cpy-alloc.o unistr/libunistring_la-u32-endswith.o unistr/libunistring_la-u32-mblen.o unistr/libunistring_la-u32-mbsnlen.o unistr/libunistring_la-u32-mbtouc.o unistr/libunistring_la-u32-mbtouc-unsafe.o unistr/libunistring_la-u32-mbtoucr.o unistr/libunistring_la-u32-move.o unistr/libunistring_la-u32-next.o unistr/libunistring_la-u32-pcpy.o unistr/libunistring_la-u32-prev.o unistr/libunistring_la-u32-set.o unistr/libunistring_la-u32-startswith.o unistr/libunistring_la-u32-stpcpy.o unistr/libunistring_la-u32-stpncpy.o unistr/libunistring_la-u32-strcat.o unistr/libunistring_la-u32-strchr.o unistr/libunistring_la-u32-strcmp.o unistr/libunistring_la-u32-strcoll.o unistr/libunistring_la-u32-strcpy.o unistr/libunistring_la-u32-strcspn.o unistr/libunistring_la-u32-strdup.o unistr/libunistring_la-u32-strlen.o unistr/libunistring_la-u32-strmblen.o unistr/libunistring_la-u32-strmbtouc.o unistr/libunistring_la-u32-strncat.o unistr/libunistring_la-u32-strncmp.o unistr/libunistring_la-u32-strncpy.o unistr/libunistring_la-u32-strnlen.o unistr/libunistring_la-u32-strpbrk.o unistr/libunistring_la-u32-strrchr.o unistr/libunistring_la-u32-strspn.o unistr/libunistring_la-u32-strstr.o unistr/libunistring_la-u32-strtok.o unistr/libunistring_la-u32-to-u16.o unistr/libunistring_la-u32-to-u8.o unistr/libunistring_la-u32-uctomb.o unistr/libunistring_la-u8-check.o unistr/libunistring_la-u8-chr.o unistr/libunistring_la-u8-cmp.o unistr/libunistring_la-u8-cmp2.o unistr/libunistring_la-u8-cpy.o unistr/libunistring_la-u8-cpy-alloc.o unistr/libunistring_la-u8-endswith.o unistr/libunistring_la-u8-mblen.o unistr/libunistring_la-u8-mbsnlen.o unistr/libunistring_la-u8-mbtouc.o unistr/libunistring_la-u8-mbtouc-aux.o unistr/libunistring_la-u8-mbtouc-unsafe.o unistr/libunistring_la-u8-mbtouc-unsafe-aux.o unistr/libunistring_la-u8-mbtoucr.o unistr/libunistring_la-u8-move.o unistr/libunistring_la-u8-next.o unistr/libunistring_la-u8-pcpy.o unistr/libunistring_la-u8-prev.o unistr/libunistring_la-u8-set.o unistr/libunistring_la-u8-startswith.o unistr/libunistring_la-u8-stpcpy.o unistr/libunistring_la-u8-stpncpy.o unistr/libunistring_la-u8-strcat.o unistr/libunistring_la-u8-strchr.o unistr/libunistring_la-u8-strcmp.o unistr/libunistring_la-u8-strcoll.o unistr/libunistring_la-u8-strcpy.o unistr/libunistring_la-u8-strcspn.o unistr/libunistring_la-u8-strdup.o unistr/libunistring_la-u8-strlen.o unistr/libunistring_la-u8-strmblen.o unistr/libunistring_la-u8-strmbtouc.o unistr/libunistring_la-u8-strncat.o unistr/libunistring_la-u8-strncmp.o unistr/libunistring_la-u8-strncpy.o unistr/libunistring_la-u8-strnlen.o unistr/libunistring_la-u8-strpbrk.o unistr/libunistring_la-u8-strrchr.o unistr/libunistring_la-u8-strspn.o unistr/libunistring_la-u8-strstr.o unistr/libunistring_la-u8-strtok.o unistr/libunistring_la-u8-to-u16.o unistr/libunistring_la-u8-to-u32.o unistr/libunistring_la-u8-uctomb.o unistr/libunistring_la-u8-uctomb-aux.o uniwbrk/libunistring_la-wbrktable.o uniwbrk/libunistring_la-u16-wordbreaks.o uniwbrk/libunistring_la-u32-wordbreaks.o uniwbrk/libunistring_la-u8-wordbreaks.o uniwbrk/libunistring_la-ulc-wordbreaks.o uniwbrk/libunistring_la-wordbreak-property.o uniwidth/libunistring_la-u16-strwidth.o uniwidth/libunistring_la-u16-width.o uniwidth/libunistring_la-u32-strwidth.o uniwidth/libunistring_la-u32-width.o uniwidth/libunistring_la-u8-strwidth.o uniwidth/libunistring_la-u8-width.o uniwidth/libunistring_la-width.o libunistring_la-wctype-h.o libunistring_la-xsize.o libunistring_la-version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libunistring.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libunistring.la" && ln -s "../libunistring.la" "libunistring.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'arpa' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_CTYPE_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ISBLANK''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_ISBLANK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./ctype.in.h > ctype.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ERROR_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_ERROR_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ERROR''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ERROR_AT_LINE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ERROR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_ERROR_AT_LINE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./error.in.h > error.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_FCNTL_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CREAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FCNTL''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_NONBLOCKING''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_OPEN''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_OPENAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_CREAT''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_OPEN''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FCNTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_OPENAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CREAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FCNTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_OPEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_OPENAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./fcntl.in.h > fcntl.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_PTHREAD_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_THREAD''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_ONCE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_MUTEX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_RWLOCK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_COND''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_TSS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_SPIN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_MUTEX_TIMEDLOCK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SPINLOCK_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_CREATE_DETACHED''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_RECURSIVE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_ROBUST''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_PROCESS_SHARED''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_CREATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_ATTR_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_ATTR_GETDETACHSTATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_ATTR_SETDETACHSTATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_ATTR_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SELF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_EQUAL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_DETACH''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_JOIN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_EXIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./pthread.in.h > pthread.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FEATURES_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_ARPA_INET_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ARPA_INET_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_INET_NTOP''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_INET_PTON''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WS2TCPIP_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_INET_NTOP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_INET_PTON''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_INET_NTOP''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_INET_PTON''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./arpa_inet.in.h > arpa/inet.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SCHED_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_CDEFS_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SCHED_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRUCT_SCHED_PARAM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SCHED_YIELD''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SCHED_YIELD''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SCHED_YIELD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sched.in.h > sched.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SIGNAL_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PTHREAD_SIGMASK''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RAISE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SIGNAL_H_SIGPIPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SIGPROCMASK''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SIGACTION''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_POSIX_SIGNALBLOCKING''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SIGMASK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RAISE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SIGSET_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SIGINFO_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SIGACTION''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRUCT_SIGACTION_SA_SIGACTION''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TYPE_VOLATILE_SIG_ATOMIC_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SIGHANDLER_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SIGMASK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RAISE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./signal.in.h > signal.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_STDIO_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_DPRINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FCLOSE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FDOPEN''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FFLUSH''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FGETC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FGETS''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FOPEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FOPEN_GNU''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FPRINTF''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FPRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FPURGE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FPUTC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FPUTS''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREAD''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FREOPEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FSCANF''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FSEEK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FSEEKO''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FTELL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FTELLO''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FWRITE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETCHAR''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETDELIM''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETLINE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_OBSTACK_PRINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_OBSTACK_PRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PCLOSE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PERROR''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_POPEN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PRINTF''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PUTC''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PUTCHAR''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PUTS''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_REMOVE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RENAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RENAMEAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SCANF''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SNPRINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SPRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STDIO_H_NONBLOCKING''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STDIO_H_SIGPIPE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TMPFILE''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VASPRINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VDPRINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VFPRINTF''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VFPRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VFSCANF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VSCANF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VPRINTF''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VPRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VSNPRINTF''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_VSPRINTF_POSIX''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_FCLOSEALL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_FDOPEN''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_FILENO''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_GETW''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_PUTW''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_TEMPNAM''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < ./stdio.in.h > stdio.h-t1 Step #6 - "compile-libfuzzer-introspector-x86_64": mv ctype.h-t ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv error.h-t error.h Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": mv fcntl.h-t fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv arpa/inet.h-t arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv sched.h-t sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_IOCTL_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_IOCTL_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_IOCTL''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''SYS_IOCTL_H_HAVE_WINSOCK2_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''SYS_IOCTL_H_HAVE_WINSOCK2_H_AND_USE_SOCKETS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_IOCTL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_ioctl.in.h > sys/ioctl.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_SELECT_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_SELECT_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_PSELECT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SELECT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WINSOCK2_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PSELECT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PSELECT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SELECT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_select.in.h > sys/select.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_SOCKET_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_SOCKET_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CLOSE''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SOCKET''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CONNECT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ACCEPT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_BIND''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETPEERNAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETSOCKNAME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETSOCKOPT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LISTEN''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RECV''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SEND''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_RECVFROM''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SENDTO''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SETSOCKOPT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_SHUTDOWN''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_ACCEPT4''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WINSOCK2_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WS2TCPIP_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRUCT_SOCKADDR_STORAGE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SA_FAMILY_T''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_ACCEPT4''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_socket.in.h > sys/socket.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_STAT_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''WINDOWS_64_BIT_ST_SIZE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''WINDOWS_STAT_TIMESPEC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CHMOD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FCHMODAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FSTAT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FSTATAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_FUTIMENS''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETUMASK''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LCHMOD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LSTAT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKDIR''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKDIRAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKFIFO''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKFIFOAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKNOD''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKNODAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STAT''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_UTIMENSAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_OVERRIDES_STRUCT_STAT''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_CHMOD''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_MKDIR''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_UMASK''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FCHMODAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FSTATAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FUTIMENS''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_GETUMASK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LCHMOD''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_LSTAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKDIRAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKFIFO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKFIFOAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKNOD''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_MKNODAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_UTIMENSAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CHMOD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FCHMODAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FSTAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FSTATAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FUTIMENS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LSTAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKDIR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKFIFO''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKFIFOAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKNOD''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKNODAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_UTIMENSAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_stat.in.h > sys/stat.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p 'sys' Step #6 - "compile-libfuzzer-introspector-x86_64": mv signal.h-t signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_TIME_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_CTIME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_LOCALTIME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MKTIME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_NANOSLEEP''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRFTIME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_STRPTIME''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TIME''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TIMEGM''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TIMESPEC_GET''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TIMESPEC_GETRES''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TIME_R''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TIME_RZ''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_TZSET''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_MDA_TZSET''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_LOCALTIME_R''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_NANOSLEEP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_STRPTIME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TIMEGM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TIMESPEC_GET''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TIMESPEC_GETRES''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_TIMEZONE_T''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_CTIME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GMTIME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOCALTIME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_LOCALTIME_R''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_MKTIME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_NANOSLEEP''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STRFTIME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TIME''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TIMEGM''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TIMESPEC_GET''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TIMESPEC_GETRES''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TZSET''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PTHREAD_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''SYS_TIME_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''TIME_H_DEFINES_STRUCT_TIMESPEC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''UNISTD_H_DEFINES_STRUCT_TIMESPEC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''TIME_H_DEFINES_TIME_UTC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./time.in.h > time.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_SYS_TIME_H''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_TIME_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''GNULIB_GETTIMEOFDAY''@/IN_LIBUNISTRING_GNULIB_TESTS/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_WINSOCK2_H''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_GETTIMEOFDAY''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''HAVE_STRUCT_TIMEVAL''@/1/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_GETTIMEOFDAY''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's/@''REPLACE_STRUCT_TIMEVAL''@/0/g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_time.in.h > sys/time.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_ONCE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEXATTR_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEXATTR_GETTYPE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEXATTR_SETTYPE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEXATTR_GETROBUST''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEXATTR_SETROBUST''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEXATTR_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_LOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_TRYLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_TIMEDLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_UNLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_MUTEX_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCKATTR_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCKATTR_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_RDLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_WRLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_TRYRDLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_TRYWRLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_TIMEDRDLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_TIMEDWRLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_UNLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_RWLOCK_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_COND_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_CONDATTR_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_CONDATTR_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_COND_WAIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_COND_TIMEDWAIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_COND_SIGNAL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_COND_BROADCAST''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_COND_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_KEY_CREATE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SETSPECIFIC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_GETSPECIFIC''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_KEY_DELETE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SPIN_INIT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SPIN_LOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SPIN_TRYLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SPIN_UNLOCK''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PTHREAD_SPIN_DESTROY''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < pthread.h-t1 > pthread.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 1h -e '1s,.*,/* DO NOT EDIT! GENERATED AUTOMATICALLY! */,' -e 1G \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''GUARD_PREFIX''@|GL|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''INCLUDE_NEXT''@|include_next|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_SYSTEM_HEADER''@|#pragma GCC system_header|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''PRAGMA_COLUMNS''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''NEXT_SYS_UIO_H''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_SYS_UIO_H''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./sys_uio.in.h > sys/uio.h-t Step #6 - "compile-libfuzzer-introspector-x86_64": ## ---------------------------------------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/ioctl.h-t sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/select.h-t sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": ## ------------------- Gnulib tests ------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/uio.h-t sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": ## You can ignore compiler warnings in this directory. ## Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/time.h-t sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": ## ---------------------------------------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/socket.h-t sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv sys/stat.h-t sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": mv time.h-t time.h Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FCLOSEALL''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FPURGE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FSEEKO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_FTELLO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETDELIM''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETLINE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_GETW''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_OBSTACK_PRINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_PUTW''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_SNPRINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DECL_VSNPRINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_DPRINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FSEEKO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_FTELLO''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_PCLOSE''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_POPEN''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_RENAMEAT''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_VASPRINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''HAVE_VDPRINTF''@|1|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < stdio.h-t1 > stdio.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_CREATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_ATTR_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_ATTR_GETDETACHSTATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_ATTR_SETDETACHSTATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_ATTR_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SELF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_EQUAL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_DETACH''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_JOIN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_EXIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_ONCE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEX_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEXATTR_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEXATTR_GETTYPE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEXATTR_SETTYPE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEXATTR_GETROBUST''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEXATTR_SETROBUST''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEXATTR_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEX_LOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEX_TRYLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEX_TIMEDLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEX_UNLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_MUTEX_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCKATTR_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCKATTR_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_RDLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_WRLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_TRYRDLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_TRYWRLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_TIMEDRDLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_TIMEDWRLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_UNLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_RWLOCK_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < pthread.h-t2 > pthread.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_DPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FCLOSE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FDOPEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FFLUSH''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FOPEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FOPEN_FOR_FOPEN_GNU''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FPURGE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FREOPEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FSEEK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FSEEKO''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FTELL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_FTELLO''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETDELIM''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_GETLINE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_OBSTACK_PRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PERROR''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_POPEN''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_REMOVE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RENAME''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_RENAMEAT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SNPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_SPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STDIO_READ_FUNCS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_STDIO_WRITE_FUNCS''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_TMPFILE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_VASPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_VDPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_VFPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_VPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_VSNPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_VSPRINTF''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''ASM_SYMBOL_PREFIX''@||g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < stdio.h-t2 > stdio.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": sed \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_COND_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_CONDATTR_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_CONDATTR_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_COND_WAIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_COND_TIMEDWAIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_COND_SIGNAL''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_COND_BROADCAST''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_COND_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_KEY_CREATE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SETSPECIFIC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_GETSPECIFIC''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_KEY_DELETE''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SPIN_INIT''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SPIN_LOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SPIN_TRYLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SPIN_UNLOCK''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e 's|@''REPLACE_PTHREAD_SPIN_DESTROY''@|0|g' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definitions of _GL_FUNCDECL_RPL/r ./c++defs.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _Noreturn/r ./_Noreturn.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_ARG_NONNULL/r ./arg-nonnull.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e '/definition of _GL_WARN_ON_USE/r ./warn-on-use.h' \ Step #6 - "compile-libfuzzer-introspector-x86_64": < pthread.h-t3 > pthread.h-t4 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f stdio.h-t1 stdio.h-t2 Step #6 - "compile-libfuzzer-introspector-x86_64": mv stdio.h-t3 stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pthread.h-t1 pthread.h-t2 pthread.h-t3 Step #6 - "compile-libfuzzer-introspector-x86_64": mv pthread.h-t4 pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo locale.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT locale.o -MD -MP -MF $depbase.Tpo -c -o locale.o locale.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo basename-lgpl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT basename-lgpl.o -MD -MP -MF $depbase.Tpo -c -o basename-lgpl.o basename-lgpl.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo binary-io.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT binary-io.o -MD -MP -MF $depbase.Tpo -c -o binary-io.o binary-io.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo btoc32.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT btoc32.o -MD -MP -MF $depbase.Tpo -c -o btoc32.o btoc32.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo btowc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT btowc.o -MD -MP -MF $depbase.Tpo -c -o btowc.o btowc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo c32tob.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT c32tob.o -MD -MP -MF $depbase.Tpo -c -o c32tob.o c32tob.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cloexec.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cloexec.o -MD -MP -MF $depbase.Tpo -c -o cloexec.o cloexec.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo exitfail.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT exitfail.o -MD -MP -MF $depbase.Tpo -c -o exitfail.o exitfail.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fcntl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fcntl.o -MD -MP -MF $depbase.Tpo -c -o fcntl.o fcntl.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fd-hook.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fd-hook.o -MD -MP -MF $depbase.Tpo -c -o fd-hook.o fd-hook.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo getprogname.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT getprogname.o -MD -MP -MF $depbase.Tpo -c -o getprogname.o getprogname.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ialloc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ialloc.o -MD -MP -MF $depbase.Tpo -c -o ialloc.o ialloc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ioctl.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ioctl.o -MD -MP -MF $depbase.Tpo -c -o ioctl.o ioctl.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo nanosleep.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT nanosleep.o -MD -MP -MF $depbase.Tpo -c -o nanosleep.o nanosleep.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo same-inode.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT same-inode.o -MD -MP -MF $depbase.Tpo -c -o same-inode.o same-inode.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo sockets.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sockets.o -MD -MP -MF $depbase.Tpo -c -o sockets.o sockets.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo stat-time.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT stat-time.o -MD -MP -MF $depbase.Tpo -c -o stat-time.o stat-time.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo sys_socket.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sys_socket.o -MD -MP -MF $depbase.Tpo -c -o sys_socket.o sys_socket.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo time.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT time.o -MD -MP -MF $depbase.Tpo -c -o time.o time.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xmalloc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xmalloc.o -MD -MP -MF $depbase.Tpo -c -o xmalloc.o xmalloc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo xalloc-die.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT xalloc-die.o -MD -MP -MF $depbase.Tpo -c -o xalloc-die.o xalloc-die.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo strerror_r.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strerror_r.o -MD -MP -MF $depbase.Tpo -c -o strerror_r.o strerror_r.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo test-localcharset.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT test-localcharset.o -MD -MP -MF $depbase.Tpo -c -o test-localcharset.o test-localcharset.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo glthread/thread.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -DEXEEXT=\"\" -I. -I. -I../lib -I.. -DIN_LIBUNISTRING_GNULIB_TESTS=1 -I. -I. -I.. -I./.. -I../lib -I./../lib -I/src/knot_deps/include -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT glthread/thread.o -MD -MP -MF $depbase.Tpo -c -o glthread/thread.o glthread/thread.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libtests.a basename-lgpl.o binary-io.o btoc32.o btowc.o c32tob.o cloexec.o exitfail.o fcntl.o fd-hook.o getprogname.o ialloc.o ioctl.o nanosleep.o same-inode.o sockets.o stat-time.o sys_socket.o glthread/thread.o time.o xmalloc.o xalloc-die.o strerror_r.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --preserve-dup-deps --mode=link clang -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/src/knot_deps/lib -o current-locale locale.o libtests.a ../lib/libunistring.la libtests.a ../lib/libunistring.la libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --preserve-dup-deps --mode=link clang -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -L/src/knot_deps/lib -o test-localcharset test-localcharset.o libtests.a ../lib/libunistring.la libtests.a ../lib/libunistring.la libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o test-localcharset test-localcharset.o -L/src/knot_deps/lib libtests.a libtests.a ../lib/.libs/libunistring.a libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -Wno-error -Wno-cast-qual -Wno-conversion -Wno-float-equal -Wno-sign-compare -Wno-undef -Wno-unused-function -Wno-unused-parameter -Wno-float-conversion -Wimplicit-fallthrough -Wno-pedantic -Wno-tautological-constant-out-of-range-compare -Wno-sign-conversion -Wno-type-limits -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o current-locale locale.o -L/src/knot_deps/lib libtests.a libtests.a ../lib/.libs/libunistring.a libtests.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Main function filename: /src/libunistring/tests/locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Main function filename: /src/libunistring/tests/test-localcharset.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:47 : Logging next yaml tile to /src/allFunctionsWithMain-180-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/allFunctionsWithMain-180-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunistring/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /src/knot_deps/share/doc/libunistring Step #6 - "compile-libfuzzer-introspector-x86_64": for file in `if test -f libunistring_toc.html; then echo .; else echo .; fi`/libunistring_*.html; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 $file /src/knot_deps/share/doc/libunistring/`basename $file`; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/share/info' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ./libunistring.info '/src/knot_deps/share/info' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunistring/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in gnulib-local Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunistring/gnulib-local' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/gnulib-local' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/gnulib-local' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunistring/gnulib-local' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libunistring.la '/src/knot_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libunistring.lai /src/knot_deps/lib/libunistring.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libunistring.a /src/knot_deps/lib/libunistring.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/knot_deps/lib/libunistring.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/knot_deps/lib/libunistring.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 unistring/inline.h unistring/cdefs.h '/src/knot_deps/include/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 unistring/stdbool.h unistring/stdint.h unistring/localcharset.h unistring/iconveh.h unistring/version.h unistring/woe32dll.h '/src/knot_deps/include/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 unitypes.h unistr.h uniconv.h unistdio.h uniname.h unictype.h uniwidth.h unigbrk.h uniwbrk.h unilbrk.h unimetadata.h uninorm.h unicase.h '/src/knot_deps/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunistring/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunistring/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/libunistring' Step #6 - "compile-libfuzzer-introspector-x86_64": + GNUTLS_CONFIGURE_FLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + NETTLE_CONFIGURE_FLAGS= Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g = *sanitize=memory* ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/nettle Step #6 - "compile-libfuzzer-introspector-x86_64": + bash .bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-mini-gmp --enable-static --disable-shared --disable-documentation --prefix=/src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for -R flag... using -Wl,-rpath, Step #6 - "compile-libfuzzer-introspector-x86_64": Searching for libraries Step #6 - "compile-libfuzzer-introspector-x86_64": checking /src/knot_deps/lib... added Step #6 - "compile-libfuzzer-introspector-x86_64": checking /usr/local/lib... added Step #6 - "compile-libfuzzer-introspector-x86_64": checking /sw/local/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking /sw/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking /usr/gnu/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking /opt/gnu/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking /sw/gnu/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking /usr/freeware/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking /usr/pkg/lib... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifunc support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nm... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for build system executable suffix... Step #6 - "compile-libfuzzer-introspector-x86_64": checking if valgrind is working... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/evp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/evp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/evp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/ec.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/ec.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/ec.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/rsa.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/rsa.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/rsa.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/memcheck.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/memcheck.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/memcheck.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dlfcn.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dlfcn.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking malloc.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_bswap64... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __attribute__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl file locking... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mini-gmp limb size... 64 bits Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Compiler uses 64-bit ABI. To change, set CC. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Libraries to be installed in ${exec_prefix}/lib64. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Looking for assembler files in x86_64/fat x86_64. Step #6 - "compile-libfuzzer-introspector-x86_64": checking CCPIC... -fpic Step #6 - "compile-libfuzzer-introspector-x86_64": checking if globals are prefixed by underscore... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF-style .type,%function pseudo-ops... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF-style .type,#function pseudo-ops... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for COFF-style .type directive... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if we should use a .note.GNU-stack section... objdump: conftest.o: file format not recognized Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if .align assembly directive is logarithmic... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if Intel CET is enabled... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for m4... /usr/bin/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVP_CIPHER_CTX_new in -lcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if openssl supports the functions used by nettle benchmark programs... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.make Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating testsuite/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating nettle.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating hogweed.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libnettle.map Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libhogweed.map Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/aes-encrypt-internal.asm to aes-encrypt-internal.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/aes-decrypt-internal.asm to aes-decrypt-internal.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/camellia-crypt-internal.asm to camellia-crypt-internal.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/memxor.asm to memxor.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/memxor3.asm to memxor3.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/ghash-update.asm to ghash-update.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/poly1305-internal.asm to poly1305-internal.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/chacha-core-internal.asm to chacha-core-internal.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/salsa20-core-internal.asm to salsa20-core-internal.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/serpent-encrypt.asm to serpent-encrypt.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/serpent-decrypt.asm to serpent-decrypt.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/sha1-compress.asm to sha1-compress.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/sha256-compress-n.asm to sha256-compress-n.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/sha512-compress.asm to sha512-compress.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/sha3-permute.asm to sha3-permute.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/umac-nh.asm to umac-nh.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/umac-nh-n.asm to umac-nh-n.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/machine.m4 to machine.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/cpuid.asm to cpuid.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/memxor-2.asm to memxor-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/aes128-encrypt-2.asm to aes128-encrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/aes128-decrypt-2.asm to aes128-decrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/aes192-encrypt-2.asm to aes192-encrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/aes192-decrypt-2.asm to aes192-decrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/aes256-encrypt-2.asm to aes256-encrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/aes256-decrypt-2.asm to aes256-decrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/cbc-aes128-encrypt-2.asm to cbc-aes128-encrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/cbc-aes192-encrypt-2.asm to cbc-aes192-encrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/cbc-aes256-encrypt-2.asm to cbc-aes256-encrypt-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/poly1305-blocks.asm to poly1305-blocks.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/ghash-set-key-2.asm to ghash-set-key-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/ghash-update-2.asm to ghash-update-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/salsa20-2core.asm to salsa20-2core.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/sha1-compress-2.asm to sha1-compress-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/fat/sha256-compress-n-2.asm to sha256-compress-n-2.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-secp192r1-modp.asm to ecc-secp192r1-modp.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-secp224r1-modp.asm to ecc-secp224r1-modp.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-secp256r1-redc.asm to ecc-secp256r1-redc.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-secp384r1-modp.asm to ecc-secp384r1-modp.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-secp521r1-modp.asm to ecc-secp521r1-modp.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-curve25519-modp.asm to ecc-curve25519-modp.asm Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: linking x86_64/ecc-curve448-modp.asm to ecc-curve448-modp.asm Step #6 - "compile-libfuzzer-introspector-x86_64": configure: summary of build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: nettle 3.9.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Host type: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ABI: 64 Step #6 - "compile-libfuzzer-introspector-x86_64": Assembly files: x86_64/fat x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": Library directory: ${exec_prefix}/lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Static libraries: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Shared libraries: no Step #6 - "compile-libfuzzer-introspector-x86_64": Public key crypto: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Using mini-gmp: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-here Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT getopt.o -MD -MP -MF getopt.o.d -c getopt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT getopt1.o -MD -MP -MF getopt1.o.d -c getopt1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT non-nettle.o -MD -MP -MF non-nettle.o.d -c non-nettle.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes-decrypt-internal.asm >aes-decrypt-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-decrypt.o -MD -MP -MF aes-decrypt.o.d -c aes-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-decrypt-table.o -MD -MP -MF aes-decrypt-table.o.d -c aes-decrypt-table.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-decrypt.o -MD -MP -MF aes128-decrypt.o.d -c aes128-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-decrypt.o -MD -MP -MF aes192-decrypt.o.d -c aes192-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-decrypt.o -MD -MP -MF aes256-decrypt.o.d -c aes256-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes-encrypt-internal.asm >aes-encrypt-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-encrypt.o -MD -MP -MF aes-encrypt.o.d -c aes-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-decrypt-internal.o -MD -MP -MF aes-decrypt-internal.o.d -c aes-decrypt-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-encrypt-table.o -MD -MP -MF aes-encrypt-table.o.d -c aes-encrypt-table.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-encrypt.o -MD -MP -MF aes128-encrypt.o.d -c aes128-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-encrypt.o -MD -MP -MF aes192-encrypt.o.d -c aes192-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-encrypt.o -MD -MP -MF aes256-encrypt.o.d -c aes256-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-encrypt-internal.o -MD -MP -MF aes-encrypt-internal.o.d -c aes-encrypt-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-invert-internal.o -MD -MP -MF aes-invert-internal.o.d -c aes-invert-internal.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-set-key-internal.o -MD -MP -MF aes-set-key-internal.o.d -c aes-set-key-internal.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-set-encrypt-key.o -MD -MP -MF aes-set-encrypt-key.o.d -c aes-set-encrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes-set-decrypt-key.o -MD -MP -MF aes-set-decrypt-key.o.d -c aes-set-decrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-set-encrypt-key.o -MD -MP -MF aes128-set-encrypt-key.o.d -c aes128-set-encrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-set-decrypt-key.o -MD -MP -MF aes128-set-decrypt-key.o.d -c aes128-set-decrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-meta.o -MD -MP -MF aes128-meta.o.d -c aes128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-set-encrypt-key.o -MD -MP -MF aes192-set-encrypt-key.o.d -c aes192-set-encrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-set-decrypt-key.o -MD -MP -MF aes192-set-decrypt-key.o.d -c aes192-set-decrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-meta.o -MD -MP -MF aes192-meta.o.d -c aes192-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-set-encrypt-key.o -MD -MP -MF aes256-set-encrypt-key.o.d -c aes256-set-encrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-set-decrypt-key.o -MD -MP -MF aes256-set-decrypt-key.o.d -c aes256-set-decrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-meta.o -MD -MP -MF aes256-meta.o.d -c aes256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nist-keywrap.o -MD -MP -MF nist-keywrap.o.d -c nist-keywrap.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arcfour.o -MD -MP -MF arcfour.o.d -c arcfour.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arctwo.o -MD -MP -MF arctwo.o.d -c arctwo.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT arctwo-meta.o -MD -MP -MF arctwo-meta.o.d -c arctwo-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT blowfish.o -MD -MP -MF blowfish.o.d -c blowfish.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT blowfish-bcrypt.o -MD -MP -MF blowfish-bcrypt.o.d -c blowfish-bcrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT balloon.o -MD -MP -MF balloon.o.d -c balloon.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT balloon-sha1.o -MD -MP -MF balloon-sha1.o.d -c balloon-sha1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT balloon-sha256.o -MD -MP -MF balloon-sha256.o.d -c balloon-sha256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT balloon-sha384.o -MD -MP -MF balloon-sha384.o.d -c balloon-sha384.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT balloon-sha512.o -MD -MP -MF balloon-sha512.o.d -c balloon-sha512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base16-encode.o -MD -MP -MF base16-encode.o.d -c base16-encode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base16-decode.o -MD -MP -MF base16-decode.o.d -c base16-decode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base16-meta.o -MD -MP -MF base16-meta.o.d -c base16-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64-encode.o -MD -MP -MF base64-encode.o.d -c base64-encode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64-decode.o -MD -MP -MF base64-decode.o.d -c base64-decode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64-meta.o -MD -MP -MF base64-meta.o.d -c base64-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64url-encode.o -MD -MP -MF base64url-encode.o.d -c base64url-encode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64url-decode.o -MD -MP -MF base64url-decode.o.d -c base64url-decode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT base64url-meta.o -MD -MP -MF base64url-meta.o.d -c base64url-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT buffer.o -MD -MP -MF buffer.o.d -c buffer.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT buffer-init.o -MD -MP -MF buffer-init.o.d -c buffer-init.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 camellia-crypt-internal.asm >camellia-crypt-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-table.o -MD -MP -MF camellia-table.o.d -c camellia-table.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-absorb.o -MD -MP -MF camellia-absorb.o.d -c camellia-absorb.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-invert-key.o -MD -MP -MF camellia-invert-key.o.d -c camellia-invert-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-set-encrypt-key.o -MD -MP -MF camellia128-set-encrypt-key.o.d -c camellia128-set-encrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-crypt.o -MD -MP -MF camellia128-crypt.o.d -c camellia128-crypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-set-decrypt-key.o -MD -MP -MF camellia128-set-decrypt-key.o.d -c camellia128-set-decrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia128-meta.o -MD -MP -MF camellia128-meta.o.d -c camellia128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia192-meta.o -MD -MP -MF camellia192-meta.o.d -c camellia192-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-set-encrypt-key.o -MD -MP -MF camellia256-set-encrypt-key.o.d -c camellia256-set-encrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-crypt.o -MD -MP -MF camellia256-crypt.o.d -c camellia256-crypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-set-decrypt-key.o -MD -MP -MF camellia256-set-decrypt-key.o.d -c camellia256-set-decrypt-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia256-meta.o -MD -MP -MF camellia256-meta.o.d -c camellia256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT camellia-crypt-internal.o -MD -MP -MF camellia-crypt-internal.o.d -c camellia-crypt-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cast128.o -MD -MP -MF cast128.o.d -c cast128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cast128-meta.o -MD -MP -MF cast128-meta.o.d -c cast128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc.o -MD -MP -MF cbc.o.d -c cbc.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc-aes128-encrypt.o -MD -MP -MF cbc-aes128-encrypt.o.d -c cbc-aes128-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc-aes192-encrypt.o -MD -MP -MF cbc-aes192-encrypt.o.d -c cbc-aes192-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc-aes256-encrypt.o -MD -MP -MF cbc-aes256-encrypt.o.d -c cbc-aes256-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm.o -MD -MP -MF ccm.o.d -c ccm.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm-aes128.o -MD -MP -MF ccm-aes128.o.d -c ccm-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm-aes192.o -MD -MP -MF ccm-aes192.o.d -c ccm-aes192.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ccm-aes256.o -MD -MP -MF ccm-aes256.o.d -c ccm-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cfb.o -MD -MP -MF cfb.o.d -c cfb.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-cmac.o -MD -MP -MF siv-cmac.o.d -c siv-cmac.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-cmac-aes128.o -MD -MP -MF siv-cmac-aes128.o.d -c siv-cmac-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-cmac-aes256.o -MD -MP -MF siv-cmac-aes256.o.d -c siv-cmac-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-gcm.o -MD -MP -MF siv-gcm.o.d -c siv-gcm.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-gcm-aes128.o -MD -MP -MF siv-gcm-aes128.o.d -c siv-gcm-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-gcm-aes256.o -MD -MP -MF siv-gcm-aes256.o.d -c siv-gcm-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cnd-memcpy.o -MD -MP -MF cnd-memcpy.o.d -c cnd-memcpy.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-crypt.o -MD -MP -MF chacha-crypt.o.d -c chacha-crypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 chacha-core-internal.asm >chacha-core-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-poly1305.o -MD -MP -MF chacha-poly1305.o.d -c chacha-poly1305.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-poly1305-meta.o -MD -MP -MF chacha-poly1305-meta.o.d -c chacha-poly1305-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-set-key.o -MD -MP -MF chacha-set-key.o.d -c chacha-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-set-nonce.o -MD -MP -MF chacha-set-nonce.o.d -c chacha-set-nonce.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ctr.o -MD -MP -MF ctr.o.d -c ctr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ctr16.o -MD -MP -MF ctr16.o.d -c ctr16.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": make desdata Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT des3.o -MD -MP -MF des3.o.d -c des3.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eax.o -MD -MP -MF eax.o.d -c eax.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT chacha-core-internal.o -MD -MP -MF chacha-core-internal.o.d -c chacha-core-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eax-aes128.o -MD -MP -MF eax-aes128.o.d -c eax-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eax-aes128-meta.o -MD -MP -MF eax-aes128-meta.o.d -c eax-aes128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ghash-set-key.o -MD -MP -MF ghash-set-key.o.d -c ghash-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ghash-update.asm >ghash-update.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-ghash-set-key.o -MD -MP -MF siv-ghash-set-key.o.d -c siv-ghash-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT siv-ghash-update.o -MD -MP -MF siv-ghash-update.o.d -c siv-ghash-update.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm.o -MD -MP -MF gcm.o.d -c gcm.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ghash-update.o -MD -MP -MF ghash-update.o.d -c ghash-update.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes.o -MD -MP -MF gcm-aes.o.d -c gcm-aes.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes128.o -MD -MP -MF gcm-aes128.o.d -c gcm-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes128-meta.o -MD -MP -MF gcm-aes128-meta.o.d -c gcm-aes128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes192.o -MD -MP -MF gcm-aes192.o.d -c gcm-aes192.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes192-meta.o -MD -MP -MF gcm-aes192-meta.o.d -c gcm-aes192-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes256.o -MD -MP -MF gcm-aes256.o.d -c gcm-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-aes256-meta.o -MD -MP -MF gcm-aes256-meta.o.d -c gcm-aes256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia128.o -MD -MP -MF gcm-camellia128.o.d -c gcm-camellia128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia128-meta.o -MD -MP -MF gcm-camellia128-meta.o.d -c gcm-camellia128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia256.o -MD -MP -MF gcm-camellia256.o.d -c gcm-camellia256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-camellia256-meta.o -MD -MP -MF gcm-camellia256-meta.o.d -c gcm-camellia256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-sm4.o -MD -MP -MF gcm-sm4.o.d -c gcm-sm4.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gcm-sm4-meta.o -MD -MP -MF gcm-sm4-meta.o.d -c gcm-sm4-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac.o -MD -MP -MF cmac.o.d -c cmac.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac64.o -MD -MP -MF cmac64.o.d -c cmac64.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-aes128.o -MD -MP -MF cmac-aes128.o.d -c cmac-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-aes256.o -MD -MP -MF cmac-aes256.o.d -c cmac-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-des3.o -MD -MP -MF cmac-des3.o.d -c cmac-des3.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-aes128-meta.o -MD -MP -MF cmac-aes128-meta.o.d -c cmac-aes128-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-aes256-meta.o -MD -MP -MF cmac-aes256-meta.o.d -c cmac-aes256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": clang desdata.c -lm -o desdata Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cmac-des3-meta.o -MD -MP -MF cmac-des3-meta.o.d -c cmac-des3-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gost28147.o -MD -MP -MF gost28147.o.d -c gost28147.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gosthash94.o -MD -MP -MF gosthash94.o.d -c gosthash94.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gosthash94-meta.o -MD -MP -MF gosthash94-meta.o.d -c gosthash94-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac.o -MD -MP -MF hmac.o.d -c hmac.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-gosthash94.o -MD -MP -MF hmac-gosthash94.o.d -c hmac-gosthash94.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-md5.o -MD -MP -MF hmac-md5.o.d -c hmac-md5.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-ripemd160.o -MD -MP -MF hmac-ripemd160.o.d -c hmac-ripemd160.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha1.o -MD -MP -MF hmac-sha1.o.d -c hmac-sha1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha224.o -MD -MP -MF hmac-sha224.o.d -c hmac-sha224.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha256.o -MD -MP -MF hmac-sha256.o.d -c hmac-sha256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha384.o -MD -MP -MF hmac-sha384.o.d -c hmac-sha384.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha512.o -MD -MP -MF hmac-sha512.o.d -c hmac-sha512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-streebog.o -MD -MP -MF hmac-streebog.o.d -c hmac-streebog.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sm3.o -MD -MP -MF hmac-sm3.o.d -c hmac-sm3.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-md5-meta.o -MD -MP -MF hmac-md5-meta.o.d -c hmac-md5-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-ripemd160-meta.o -MD -MP -MF hmac-ripemd160-meta.o.d -c hmac-ripemd160-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha1-meta.o -MD -MP -MF hmac-sha1-meta.o.d -c hmac-sha1-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha224-meta.o -MD -MP -MF hmac-sha224-meta.o.d -c hmac-sha224-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha256-meta.o -MD -MP -MF hmac-sha256-meta.o.d -c hmac-sha256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha384-meta.o -MD -MP -MF hmac-sha384-meta.o.d -c hmac-sha384-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sha512-meta.o -MD -MP -MF hmac-sha512-meta.o.d -c hmac-sha512-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-streebog-meta.o -MD -MP -MF hmac-streebog-meta.o.d -c hmac-streebog-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hmac-sm3-meta.o -MD -MP -MF hmac-sm3-meta.o.d -c hmac-sm3-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT knuth-lfib.o -MD -MP -MF knuth-lfib.o.d -c knuth-lfib.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT hkdf.o -MD -MP -MF hkdf.o.d -c hkdf.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md2.o -MD -MP -MF md2.o.d -c md2.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md2-meta.o -MD -MP -MF md2-meta.o.d -c md2-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md4.o -MD -MP -MF md4.o.d -c md4.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md4-meta.o -MD -MP -MF md4-meta.o.d -c md4-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5.o -MD -MP -MF md5.o.d -c md5.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5-compat.o -MD -MP -MF md5-compat.o.d -c md5-compat.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT md5-meta.o -MD -MP -MF md5-meta.o.d -c md5-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memeql-sec.o -MD -MP -MF memeql-sec.o.d -c memeql-sec.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 memxor.asm >memxor.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 memxor3.asm >memxor3.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-lookup-hash.o -MD -MP -MF nettle-lookup-hash.o.d -c nettle-lookup-hash.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memxor3.o -MD -MP -MF memxor3.o.d -c memxor3.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memxor.o -MD -MP -MF memxor.o.d -c memxor.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-aeads.o -MD -MP -MF nettle-meta-aeads.o.d -c nettle-meta-aeads.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-armors.o -MD -MP -MF nettle-meta-armors.o.d -c nettle-meta-armors.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-ciphers.o -MD -MP -MF nettle-meta-ciphers.o.d -c nettle-meta-ciphers.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-hashes.o -MD -MP -MF nettle-meta-hashes.o.d -c nettle-meta-hashes.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT nettle-meta-macs.o -MD -MP -MF nettle-meta-macs.o.d -c nettle-meta-macs.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ocb.o -MD -MP -MF ocb.o.d -c ocb.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ocb-aes128.o -MD -MP -MF ocb-aes128.o.d -c ocb-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2.o -MD -MP -MF pbkdf2.o.d -c pbkdf2.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-gosthash94.o -MD -MP -MF pbkdf2-hmac-gosthash94.o.d -c pbkdf2-hmac-gosthash94.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-sha1.o -MD -MP -MF pbkdf2-hmac-sha1.o.d -c pbkdf2-hmac-sha1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-sha256.o -MD -MP -MF pbkdf2-hmac-sha256.o.d -c pbkdf2-hmac-sha256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-sha384.o -MD -MP -MF pbkdf2-hmac-sha384.o.d -c pbkdf2-hmac-sha384.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pbkdf2-hmac-sha512.o -MD -MP -MF pbkdf2-hmac-sha512.o.d -c pbkdf2-hmac-sha512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT poly1305-aes.o -MD -MP -MF poly1305-aes.o.d -c poly1305-aes.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 poly1305-internal.asm >poly1305-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT poly1305-update.o -MD -MP -MF poly1305-update.o.d -c poly1305-update.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT realloc.o -MD -MP -MF realloc.o.d -c realloc.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ripemd160.o -MD -MP -MF ripemd160.o.d -c ripemd160.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ripemd160-compress.o -MD -MP -MF ripemd160-compress.o.d -c ripemd160-compress.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ripemd160-meta.o -MD -MP -MF ripemd160-meta.o.d -c ripemd160-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 salsa20-core-internal.asm >salsa20-core-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-crypt-internal.o -MD -MP -MF salsa20-crypt-internal.o.d -c salsa20-crypt-internal.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-crypt.o -MD -MP -MF salsa20-crypt.o.d -c salsa20-crypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20r12-crypt.o -MD -MP -MF salsa20r12-crypt.o.d -c salsa20r12-crypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT poly1305-internal.o -MD -MP -MF poly1305-internal.o.d -c poly1305-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-set-key.o -MD -MP -MF salsa20-set-key.o.d -c salsa20-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-set-nonce.o -MD -MP -MF salsa20-set-nonce.o.d -c salsa20-set-nonce.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-core-internal.o -MD -MP -MF salsa20-core-internal.o.d -c salsa20-core-internal.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-128-set-key.o -MD -MP -MF salsa20-128-set-key.o.d -c salsa20-128-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-256-set-key.o -MD -MP -MF salsa20-256-set-key.o.d -c salsa20-256-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1.o -MD -MP -MF sha1.o.d -c sha1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 sha1-compress.asm >sha1-compress.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1-meta.o -MD -MP -MF sha1-meta.o.d -c sha1-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256.o -MD -MP -MF sha256.o.d -c sha256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 sha256-compress-n.asm >sha256-compress-n.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1-compress.o -MD -MP -MF sha1-compress.o.d -c sha1-compress.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha224-meta.o -MD -MP -MF sha224-meta.o.d -c sha224-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256-meta.o -MD -MP -MF sha256-meta.o.d -c sha256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": echo stamp > desdata.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512.o -MD -MP -MF sha512.o.d -c sha512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 sha512-compress.asm >sha512-compress.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha384-meta.o -MD -MP -MF sha384-meta.o.d -c sha384-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256-compress-n.o -MD -MP -MF sha256-compress-n.o.d -c sha256-compress-n.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-meta.o -MD -MP -MF sha512-meta.o.d -c sha512-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-224-meta.o -MD -MP -MF sha512-224-meta.o.d -c sha512-224-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-256-meta.o -MD -MP -MF sha512-256-meta.o.d -c sha512-256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3.o -MD -MP -MF sha3.o.d -c sha3.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 sha3-permute.asm >sha3-permute.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-224.o -MD -MP -MF sha3-224.o.d -c sha3-224.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-224-meta.o -MD -MP -MF sha3-224-meta.o.d -c sha3-224-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha512-compress.o -MD -MP -MF sha512-compress.o.d -c sha512-compress.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-256.o -MD -MP -MF sha3-256.o.d -c sha3-256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-256-meta.o -MD -MP -MF sha3-256-meta.o.d -c sha3-256-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-384.o -MD -MP -MF sha3-384.o.d -c sha3-384.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-384-meta.o -MD -MP -MF sha3-384-meta.o.d -c sha3-384-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-512.o -MD -MP -MF sha3-512.o.d -c sha3-512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-512-meta.o -MD -MP -MF sha3-512-meta.o.d -c sha3-512-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT shake256.o -MD -MP -MF shake256.o.d -c shake256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sm3.o -MD -MP -MF sm3.o.d -c sm3.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha3-permute.o -MD -MP -MF sha3-permute.o.d -c sha3-permute.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sm3-meta.o -MD -MP -MF sm3-meta.o.d -c sm3-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-set-key.o -MD -MP -MF serpent-set-key.o.d -c serpent-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 serpent-encrypt.asm >serpent-encrypt.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 serpent-decrypt.asm >serpent-decrypt.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-meta.o -MD -MP -MF serpent-meta.o.d -c serpent-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT streebog.o -MD -MP -MF streebog.o.d -c streebog.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT streebog-meta.o -MD -MP -MF streebog-meta.o.d -c streebog-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT twofish.o -MD -MP -MF twofish.o.d -c twofish.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-encrypt.o -MD -MP -MF serpent-encrypt.o.d -c serpent-encrypt.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT serpent-decrypt.o -MD -MP -MF serpent-decrypt.o.d -c serpent-decrypt.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT twofish-meta.o -MD -MP -MF twofish-meta.o.d -c twofish-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sm4.o -MD -MP -MF sm4.o.d -c sm4.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sm4-meta.o -MD -MP -MF sm4-meta.o.d -c sm4-meta.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 umac-nh.asm >umac-nh.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 umac-nh-n.asm >umac-nh-n.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-l2.o -MD -MP -MF umac-l2.o.d -c umac-l2.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-l3.o -MD -MP -MF umac-l3.o.d -c umac-l3.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-poly64.o -MD -MP -MF umac-poly64.o.d -c umac-poly64.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-poly128.o -MD -MP -MF umac-poly128.o.d -c umac-poly128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-nh.o -MD -MP -MF umac-nh.o.d -c umac-nh.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-nh-n.o -MD -MP -MF umac-nh-n.o.d -c umac-nh-n.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac-set-key.o -MD -MP -MF umac-set-key.o.d -c umac-set-key.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac32.o -MD -MP -MF umac32.o.d -c umac32.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac64.o -MD -MP -MF umac64.o.d -c umac64.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac96.o -MD -MP -MF umac96.o.d -c umac96.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT umac128.o -MD -MP -MF umac128.o.d -c umac128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT version.o -MD -MP -MF version.o.d -c version.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT write-be32.o -MD -MP -MF write-be32.o.d -c write-be32.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT write-le32.o -MD -MP -MF write-le32.o.d -c write-le32.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT write-le64.o -MD -MP -MF write-le64.o.d -c write-le64.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT yarrow256.o -MD -MP -MF yarrow256.o.d -c yarrow256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT yarrow_key_event.o -MD -MP -MF yarrow_key_event.o.d -c yarrow_key_event.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT xts.o -MD -MP -MF xts.o.d -c xts.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT xts-aes128.o -MD -MP -MF xts-aes128.o.d -c xts-aes128.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT xts-aes256.o -MD -MP -MF xts-aes256.o.d -c xts-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT drbg-ctr-aes256.o -MD -MP -MF drbg-ctr-aes256.o.d -c drbg-ctr-aes256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT fat-x86_64.o -MD -MP -MF fat-x86_64.o.d -c fat-x86_64.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 cpuid.asm >cpuid.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 memxor-2.asm >memxor-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes128-encrypt-2.asm >aes128-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes128-decrypt-2.asm >aes128-decrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes192-encrypt-2.asm >aes192-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cpuid.o -MD -MP -MF cpuid.o.d -c cpuid.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT memxor-2.o -MD -MP -MF memxor-2.o.d -c memxor-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-encrypt-2.o -MD -MP -MF aes128-encrypt-2.o.d -c aes128-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes128-decrypt-2.o -MD -MP -MF aes128-decrypt-2.o.d -c aes128-decrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes192-decrypt-2.asm >aes192-decrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes256-encrypt-2.asm >aes256-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 aes256-decrypt-2.asm >aes256-decrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-encrypt-2.o -MD -MP -MF aes192-encrypt-2.o.d -c aes192-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes192-decrypt-2.o -MD -MP -MF aes192-decrypt-2.o.d -c aes192-decrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 cbc-aes128-encrypt-2.asm >cbc-aes128-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-encrypt-2.o -MD -MP -MF aes256-encrypt-2.o.d -c aes256-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT aes256-decrypt-2.o -MD -MP -MF aes256-decrypt-2.o.d -c aes256-decrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 cbc-aes192-encrypt-2.asm >cbc-aes192-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 cbc-aes256-encrypt-2.asm >cbc-aes256-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 poly1305-blocks.asm >poly1305-blocks.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ghash-set-key-2.asm >ghash-set-key-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc-aes128-encrypt-2.o -MD -MP -MF cbc-aes128-encrypt-2.o.d -c cbc-aes128-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ghash-update-2.asm >ghash-update-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc-aes192-encrypt-2.o -MD -MP -MF cbc-aes192-encrypt-2.o.d -c cbc-aes192-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cbc-aes256-encrypt-2.o -MD -MP -MF cbc-aes256-encrypt-2.o.d -c cbc-aes256-encrypt-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 salsa20-2core.asm >salsa20-2core.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 sha1-compress-2.asm >sha1-compress-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT poly1305-blocks.o -MD -MP -MF poly1305-blocks.o.d -c poly1305-blocks.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ghash-set-key-2.o -MD -MP -MF ghash-set-key-2.o.d -c ghash-set-key-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 sha256-compress-n-2.asm >sha256-compress-n-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp.o -MD -MP -MF sexp.o.d -c sexp.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp-format.o -MD -MP -MF sexp-format.o.d -c sexp-format.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ghash-update-2.o -MD -MP -MF ghash-update-2.o.d -c ghash-update-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT salsa20-2core.o -MD -MP -MF salsa20-2core.o.d -c salsa20-2core.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha1-compress-2.o -MD -MP -MF sha1-compress-2.o.d -c sha1-compress-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp-transport.o -MD -MP -MF sexp-transport.o.d -c sexp-transport.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp-transport-format.o -MD -MP -MF sexp-transport-format.o.d -c sexp-transport-format.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sha256-compress-n-2.o -MD -MP -MF sha256-compress-n-2.o.d -c sha256-compress-n-2.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT bignum.o -MD -MP -MF bignum.o.d -c bignum.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT bignum-random.o -MD -MP -MF bignum-random.o.d -c bignum-random.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT bignum-random-prime.o -MD -MP -MF bignum-random-prime.o.d -c bignum-random-prime.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp2bignum.o -MD -MP -MF sexp2bignum.o.d -c sexp2bignum.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1.o -MD -MP -MF pkcs1.o.d -c pkcs1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-encrypt.o -MD -MP -MF pkcs1-encrypt.o.d -c pkcs1-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-decrypt.o -MD -MP -MF pkcs1-decrypt.o.d -c pkcs1-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT oaep.o -MD -MP -MF oaep.o.d -c oaep.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-sec-decrypt.o -MD -MP -MF pkcs1-sec-decrypt.o.d -c pkcs1-sec-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-digest.o -MD -MP -MF pkcs1-rsa-digest.o.d -c pkcs1-rsa-digest.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-md5.o -MD -MP -MF pkcs1-rsa-md5.o.d -c pkcs1-rsa-md5.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-sha1.o -MD -MP -MF pkcs1-rsa-sha1.o.d -c pkcs1-rsa-sha1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-sha256.o -MD -MP -MF pkcs1-rsa-sha256.o.d -c pkcs1-rsa-sha256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pkcs1-rsa-sha512.o -MD -MP -MF pkcs1-rsa-sha512.o.d -c pkcs1-rsa-sha512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pss.o -MD -MP -MF pss.o.d -c pss.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pss-mgf1.o -MD -MP -MF pss-mgf1.o.d -c pss-mgf1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa.o -MD -MP -MF rsa.o.d -c rsa.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sign.o -MD -MP -MF rsa-sign.o.d -c rsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sign-tr.o -MD -MP -MF rsa-sign-tr.o.d -c rsa-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-verify.o -MD -MP -MF rsa-verify.o.d -c rsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sec-compute-root.o -MD -MP -MF rsa-sec-compute-root.o.d -c rsa-sec-compute-root.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pkcs1-sign.o -MD -MP -MF rsa-pkcs1-sign.o.d -c rsa-pkcs1-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pkcs1-sign-tr.o -MD -MP -MF rsa-pkcs1-sign-tr.o.d -c rsa-pkcs1-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pkcs1-verify.o -MD -MP -MF rsa-pkcs1-verify.o.d -c rsa-pkcs1-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-md5-sign.o -MD -MP -MF rsa-md5-sign.o.d -c rsa-md5-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-md5-sign-tr.o -MD -MP -MF rsa-md5-sign-tr.o.d -c rsa-md5-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-md5-verify.o -MD -MP -MF rsa-md5-verify.o.d -c rsa-md5-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha1-sign.o -MD -MP -MF rsa-sha1-sign.o.d -c rsa-sha1-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha1-sign-tr.o -MD -MP -MF rsa-sha1-sign-tr.o.d -c rsa-sha1-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha1-verify.o -MD -MP -MF rsa-sha1-verify.o.d -c rsa-sha1-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha256-sign.o -MD -MP -MF rsa-sha256-sign.o.d -c rsa-sha256-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha256-sign-tr.o -MD -MP -MF rsa-sha256-sign-tr.o.d -c rsa-sha256-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha256-verify.o -MD -MP -MF rsa-sha256-verify.o.d -c rsa-sha256-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha512-sign.o -MD -MP -MF rsa-sha512-sign.o.d -c rsa-sha512-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha512-sign-tr.o -MD -MP -MF rsa-sha512-sign-tr.o.d -c rsa-sha512-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sha512-verify.o -MD -MP -MF rsa-sha512-verify.o.d -c rsa-sha512-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha256-sign-tr.o -MD -MP -MF rsa-pss-sha256-sign-tr.o.d -c rsa-pss-sha256-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha256-verify.o -MD -MP -MF rsa-pss-sha256-verify.o.d -c rsa-pss-sha256-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha512-sign-tr.o -MD -MP -MF rsa-pss-sha512-sign-tr.o.d -c rsa-pss-sha512-sign-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-pss-sha512-verify.o -MD -MP -MF rsa-pss-sha512-verify.o.d -c rsa-pss-sha512-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-encrypt.o -MD -MP -MF rsa-encrypt.o.d -c rsa-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-decrypt.o -MD -MP -MF rsa-decrypt.o.d -c rsa-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-oaep-encrypt.o -MD -MP -MF rsa-oaep-encrypt.o.d -c rsa-oaep-encrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-oaep-decrypt.o -MD -MP -MF rsa-oaep-decrypt.o.d -c rsa-oaep-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-sec-decrypt.o -MD -MP -MF rsa-sec-decrypt.o.d -c rsa-sec-decrypt.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-decrypt-tr.o -MD -MP -MF rsa-decrypt-tr.o.d -c rsa-decrypt-tr.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-keygen.o -MD -MP -MF rsa-keygen.o.d -c rsa-keygen.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa-blind.o -MD -MP -MF rsa-blind.o.d -c rsa-blind.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa2sexp.o -MD -MP -MF rsa2sexp.o.d -c rsa2sexp.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp2rsa.o -MD -MP -MF sexp2rsa.o.d -c sexp2rsa.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa.o -MD -MP -MF dsa.o.d -c dsa.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-compat.o -MD -MP -MF dsa-compat.o.d -c dsa-compat.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-compat-keygen.o -MD -MP -MF dsa-compat-keygen.o.d -c dsa-compat-keygen.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-gen-params.o -MD -MP -MF dsa-gen-params.o.d -c dsa-gen-params.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sign.o -MD -MP -MF dsa-sign.o.d -c dsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-verify.o -MD -MP -MF dsa-verify.o.d -c dsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-keygen.o -MD -MP -MF dsa-keygen.o.d -c dsa-keygen.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-hash.o -MD -MP -MF dsa-hash.o.d -c dsa-hash.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha1-sign.o -MD -MP -MF dsa-sha1-sign.o.d -c dsa-sha1-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha1-verify.o -MD -MP -MF dsa-sha1-verify.o.d -c dsa-sha1-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha256-sign.o -MD -MP -MF dsa-sha256-sign.o.d -c dsa-sha256-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa-sha256-verify.o -MD -MP -MF dsa-sha256-verify.o.d -c dsa-sha256-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT dsa2sexp.o -MD -MP -MF dsa2sexp.o.d -c dsa2sexp.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sexp2dsa.o -MD -MP -MF sexp2dsa.o.d -c sexp2dsa.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT pgp-encode.o -MD -MP -MF pgp-encode.o.d -c pgp-encode.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT rsa2openpgp.o -MD -MP -MF rsa2openpgp.o.d -c rsa2openpgp.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT der-iterator.o -MD -MP -MF der-iterator.o.d -c der-iterator.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT der2rsa.o -MD -MP -MF der2rsa.o.d -c der2rsa.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT der2dsa.o -MD -MP -MF der2dsa.o.d -c der2dsa.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sec-add-1.o -MD -MP -MF sec-add-1.o.d -c sec-add-1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT sec-sub-1.o -MD -MP -MF sec-sub-1.o.d -c sec-sub-1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gmp-glue.o -MD -MP -MF gmp-glue.o.d -c gmp-glue.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT cnd-copy.o -MD -MP -MF cnd-copy.o.d -c cnd-copy.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mod.o -MD -MP -MF ecc-mod.o.d -c ecc-mod.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mod-inv.o -MD -MP -MF ecc-mod-inv.o.d -c ecc-mod-inv.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mod-arith.o -MD -MP -MF ecc-mod-arith.o.d -c ecc-mod-arith.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-pp1-redc.o -MD -MP -MF ecc-pp1-redc.o.d -c ecc-pp1-redc.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-pm1-redc.o -MD -MP -MF ecc-pm1-redc.o.d -c ecc-pm1-redc.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": make eccdata Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-size.o -MD -MP -MF ecc-size.o.d -c ecc-size.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-j-to-a.o -MD -MP -MF ecc-j-to-a.o.d -c ecc-j-to-a.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-a-to-j.o -MD -MP -MF ecc-a-to-j.o.d -c ecc-a-to-j.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-dup-jj.o -MD -MP -MF ecc-dup-jj.o.d -c ecc-dup-jj.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-jja.o -MD -MP -MF ecc-add-jja.o.d -c ecc-add-jja.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-jjj.o -MD -MP -MF ecc-add-jjj.o.d -c ecc-add-jjj.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-nonsec-add-jjj.o -MD -MP -MF ecc-nonsec-add-jjj.o.d -c ecc-nonsec-add-jjj.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-eh-to-a.o -MD -MP -MF ecc-eh-to-a.o.d -c ecc-eh-to-a.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-dup-eh.o -MD -MP -MF ecc-dup-eh.o.d -c ecc-dup-eh.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-eh.o -MD -MP -MF ecc-add-eh.o.d -c ecc-add-eh.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-ehh.o -MD -MP -MF ecc-add-ehh.o.d -c ecc-add-ehh.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-dup-th.o -MD -MP -MF ecc-dup-th.o.d -c ecc-dup-th.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-th.o -MD -MP -MF ecc-add-th.o.d -c ecc-add-th.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-add-thh.o -MD -MP -MF ecc-add-thh.o.d -c ecc-add-thh.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-g-eh.o -MD -MP -MF ecc-mul-g-eh.o.d -c ecc-mul-g-eh.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-a-eh.o -MD -MP -MF ecc-mul-a-eh.o.d -c ecc-mul-a-eh.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-m.o -MD -MP -MF ecc-mul-m.o.d -c ecc-mul-m.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-g.o -MD -MP -MF ecc-mul-g.o.d -c ecc-mul-g.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": ecc-pp1-redc.c:48:17: warning: variable 'cy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": mp_limb_t hi, cy; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-mul-a.o -MD -MP -MF ecc-mul-a.o.d -c ecc-mul-a.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": ecc-pm1-redc.c:48:17: warning: variable 'cy' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": mp_limb_t hi, cy; Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-hash.o -MD -MP -MF ecc-hash.o.d -c ecc-hash.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-random.o -MD -MP -MF ecc-random.o.d -c ecc-random.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-point.o -MD -MP -MF ecc-point.o.d -c ecc-point.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-scalar.o -MD -MP -MF ecc-scalar.o.d -c ecc-scalar.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-point-mul.o -MD -MP -MF ecc-point-mul.o.d -c ecc-point-mul.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-point-mul-g.o -MD -MP -MF ecc-point-mul-g.o.d -c ecc-point-mul-g.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-ecdsa-sign.o -MD -MP -MF ecc-ecdsa-sign.o.d -c ecc-ecdsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecdsa-sign.o -MD -MP -MF ecdsa-sign.o.d -c ecdsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-ecdsa-verify.o -MD -MP -MF ecc-ecdsa-verify.o.d -c ecc-ecdsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecdsa-verify.o -MD -MP -MF ecdsa-verify.o.d -c ecdsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecdsa-keygen.o -MD -MP -MF ecdsa-keygen.o.d -c ecdsa-keygen.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-gostdsa-sign.o -MD -MP -MF ecc-gostdsa-sign.o.d -c ecc-gostdsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gostdsa-sign.o -MD -MP -MF gostdsa-sign.o.d -c gostdsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-gostdsa-verify.o -MD -MP -MF ecc-gostdsa-verify.o.d -c ecc-gostdsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gostdsa-verify.o -MD -MP -MF gostdsa-verify.o.d -c gostdsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT gostdsa-vko.o -MD -MP -MF gostdsa-vko.o.d -c gostdsa-vko.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve25519-mul-g.o -MD -MP -MF curve25519-mul-g.o.d -c curve25519-mul-g.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve25519-mul.o -MD -MP -MF curve25519-mul.o.d -c curve25519-mul.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve25519-eh-to-x.o -MD -MP -MF curve25519-eh-to-x.o.d -c curve25519-eh-to-x.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve448-mul-g.o -MD -MP -MF curve448-mul-g.o.d -c curve448-mul-g.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve448-mul.o -MD -MP -MF curve448-mul.o.d -c curve448-mul.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT curve448-eh-to-x.o -MD -MP -MF curve448-eh-to-x.o.d -c curve448-eh-to-x.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-compress.o -MD -MP -MF eddsa-compress.o.d -c eddsa-compress.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-decompress.o -MD -MP -MF eddsa-decompress.o.d -c eddsa-decompress.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-expand.o -MD -MP -MF eddsa-expand.o.d -c eddsa-expand.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-hash.o -MD -MP -MF eddsa-hash.o.d -c eddsa-hash.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-pubkey.o -MD -MP -MF eddsa-pubkey.o.d -c eddsa-pubkey.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": ecc-random.c:49:10: warning: use of bitwise '&' with boolean operands [-Wbitwise-instead-of-logical] Step #6 - "compile-libfuzzer-introspector-x86_64": return !sec_zero_p (xp, m->size) Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-sign.o -MD -MP -MF eddsa-sign.o.d -c eddsa-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ecc-random.c:49:10: note: cast one or both operands to int to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT eddsa-verify.o -MD -MP -MF eddsa-verify.o.d -c eddsa-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512.o -MD -MP -MF ed25519-sha512.o.d -c ed25519-sha512.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512-pubkey.o -MD -MP -MF ed25519-sha512-pubkey.o.d -c ed25519-sha512-pubkey.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512-sign.o -MD -MP -MF ed25519-sha512-sign.o.d -c ed25519-sha512-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed25519-sha512-verify.o -MD -MP -MF ed25519-sha512-verify.o.d -c ed25519-sha512-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed448-shake256.o -MD -MP -MF ed448-shake256.o.d -c ed448-shake256.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed448-shake256-pubkey.o -MD -MP -MF ed448-shake256-pubkey.o.d -c ed448-shake256-pubkey.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed448-shake256-sign.o -MD -MP -MF ed448-shake256-sign.o.d -c ed448-shake256-sign.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ed448-shake256-verify.o -MD -MP -MF ed448-shake256-verify.o.d -c ed448-shake256-verify.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-secp192r1-modp.asm >ecc-secp192r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-secp224r1-modp.asm >ecc-secp224r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-secp256r1-redc.asm >ecc-secp256r1-redc.s Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": clang eccdata.c -lm -o eccdata Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-secp384r1-modp.asm >ecc-secp384r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-secp521r1-modp.asm >ecc-secp521r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-curve25519-modp.asm >ecc-curve25519-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/m4 ./m4-utils.m4 ./asm.m4 config.m4 machine.m4 ecc-curve448-modp.asm >ecc-curve448-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT mini-gmp.o -MD -MP -MF mini-gmp.o.d -c mini-gmp.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp192r1-modp.o -MD -MP -MF ecc-secp192r1-modp.o.d -c ecc-secp192r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": f="./`basename rotors.h`"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./desdata rotors.h > ${f}T; \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -s ${f}T && mv -f ${f}T $f Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp224r1-modp.o -MD -MP -MF ecc-secp224r1-modp.o.d -c ecc-secp224r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": f="./`basename keymap.h`"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": ./desdata keymap.h > ${f}T; \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -s ${f}T && mv -f ${f}T $f Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp256r1-redc.o -MD -MP -MF ecc-secp256r1-redc.o.d -c ecc-secp256r1-redc.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp384r1-modp.o -MD -MP -MF ecc-secp384r1-modp.o.d -c ecc-secp384r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp521r1-modp.o -MD -MP -MF ecc-secp521r1-modp.o.d -c ecc-secp521r1-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-curve25519-modp.o -MD -MP -MF ecc-curve25519-modp.o.d -c ecc-curve25519-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-curve448-modp.o -MD -MP -MF ecc-curve448-modp.o.d -c ecc-curve448-modp.s Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT des.o -MD -MP -MF des.o.d -c des.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": mini-gmp.c:300:40: warning: unused parameter 'unused_old_size' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": gmp_default_realloc (void *old, size_t unused_old_size, size_t new_size) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": mini-gmp.c:313:35: warning: unused parameter 'unused_size' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": gmp_default_free (void *p, size_t unused_size) Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libnettle.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cru libnettle.a aes-decrypt-internal.o aes-decrypt.o aes-decrypt-table.o aes128-decrypt.o aes192-decrypt.o aes256-decrypt.o aes-encrypt-internal.o aes-encrypt.o aes-encrypt-table.o aes128-encrypt.o aes192-encrypt.o aes256-encrypt.o aes-invert-internal.o aes-set-key-internal.o aes-set-encrypt-key.o aes-set-decrypt-key.o aes128-set-encrypt-key.o aes128-set-decrypt-key.o aes128-meta.o aes192-set-encrypt-key.o aes192-set-decrypt-key.o aes192-meta.o aes256-set-encrypt-key.o aes256-set-decrypt-key.o aes256-meta.o nist-keywrap.o arcfour.o arctwo.o arctwo-meta.o blowfish.o blowfish-bcrypt.o balloon.o balloon-sha1.o balloon-sha256.o balloon-sha384.o balloon-sha512.o base16-encode.o base16-decode.o base16-meta.o base64-encode.o base64-decode.o base64-meta.o base64url-encode.o base64url-decode.o base64url-meta.o buffer.o buffer-init.o camellia-crypt-internal.o camellia-table.o camellia-absorb.o camellia-invert-key.o camellia128-set-encrypt-key.o camellia128-crypt.o camellia128-set-decrypt-key.o camellia128-meta.o camellia192-meta.o camellia256-set-encrypt-key.o camellia256-crypt.o camellia256-set-decrypt-key.o camellia256-meta.o cast128.o cast128-meta.o cbc.o cbc-aes128-encrypt.o cbc-aes192-encrypt.o cbc-aes256-encrypt.o ccm.o ccm-aes128.o ccm-aes192.o ccm-aes256.o cfb.o siv-cmac.o siv-cmac-aes128.o siv-cmac-aes256.o siv-gcm.o siv-gcm-aes128.o siv-gcm-aes256.o cnd-memcpy.o chacha-crypt.o chacha-core-internal.o chacha-poly1305.o chacha-poly1305-meta.o chacha-set-key.o chacha-set-nonce.o ctr.o ctr16.o des.o des3.o eax.o eax-aes128.o eax-aes128-meta.o ghash-set-key.o ghash-update.o siv-ghash-set-key.o siv-ghash-update.o gcm.o gcm-aes.o gcm-aes128.o gcm-aes128-meta.o gcm-aes192.o gcm-aes192-meta.o gcm-aes256.o gcm-aes256-meta.o gcm-camellia128.o gcm-camellia128-meta.o gcm-camellia256.o gcm-camellia256-meta.o gcm-sm4.o gcm-sm4-meta.o cmac.o cmac64.o cmac-aes128.o cmac-aes256.o cmac-des3.o cmac-aes128-meta.o cmac-aes256-meta.o cmac-des3-meta.o gost28147.o gosthash94.o gosthash94-meta.o hmac.o hmac-gosthash94.o hmac-md5.o hmac-ripemd160.o hmac-sha1.o hmac-sha224.o hmac-sha256.o hmac-sha384.o hmac-sha512.o hmac-streebog.o hmac-sm3.o hmac-md5-meta.o hmac-ripemd160-meta.o hmac-sha1-meta.o hmac-sha224-meta.o hmac-sha256-meta.o hmac-sha384-meta.o hmac-sha512-meta.o hmac-streebog-meta.o hmac-sm3-meta.o knuth-lfib.o hkdf.o md2.o md2-meta.o md4.o md4-meta.o md5.o md5-compat.o md5-meta.o memeql-sec.o memxor.o memxor3.o nettle-lookup-hash.o nettle-meta-aeads.o nettle-meta-armors.o nettle-meta-ciphers.o nettle-meta-hashes.o nettle-meta-macs.o ocb.o ocb-aes128.o pbkdf2.o pbkdf2-hmac-gosthash94.o pbkdf2-hmac-sha1.o pbkdf2-hmac-sha256.o pbkdf2-hmac-sha384.o pbkdf2-hmac-sha512.o poly1305-aes.o poly1305-internal.o poly1305-update.o realloc.o ripemd160.o ripemd160-compress.o ripemd160-meta.o salsa20-core-internal.o salsa20-crypt-internal.o salsa20-crypt.o salsa20r12-crypt.o salsa20-set-key.o salsa20-set-nonce.o salsa20-128-set-key.o salsa20-256-set-key.o sha1.o sha1-compress.o sha1-meta.o sha256.o sha256-compress-n.o sha224-meta.o sha256-meta.o sha512.o sha512-compress.o sha384-meta.o sha512-meta.o sha512-224-meta.o sha512-256-meta.o sha3.o sha3-permute.o sha3-224.o sha3-224-meta.o sha3-256.o sha3-256-meta.o sha3-384.o sha3-384-meta.o sha3-512.o sha3-512-meta.o shake256.o sm3.o sm3-meta.o serpent-set-key.o serpent-encrypt.o serpent-decrypt.o serpent-meta.o streebog.o streebog-meta.o twofish.o twofish-meta.o sm4.o sm4-meta.o umac-nh.o umac-nh-n.o umac-l2.o umac-l3.o umac-poly64.o umac-poly128.o umac-set-key.o umac32.o umac64.o umac96.o umac128.o version.o write-be32.o write-le32.o write-le64.o yarrow256.o yarrow_key_event.o xts.o xts-aes128.o xts-aes256.o drbg-ctr-aes256.o fat-x86_64.o cpuid.o memxor-2.o aes128-encrypt-2.o aes128-decrypt-2.o aes192-encrypt-2.o aes192-decrypt-2.o aes256-encrypt-2.o aes256-decrypt-2.o cbc-aes128-encrypt-2.o cbc-aes192-encrypt-2.o cbc-aes256-encrypt-2.o poly1305-blocks.o ghash-set-key-2.o ghash-update-2.o salsa20-2core.o sha1-compress-2.o sha256-compress-n-2.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libnettle.a Step #6 - "compile-libfuzzer-introspector-x86_64": echo nettle > libnettle.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": echo stamp > eccdata.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata curve25519 11 6 64 > ecc-curve25519.hT && mv ecc-curve25519.hT ecc-curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata curve448 38 6 64 > ecc-curve448.hT && mv ecc-curve448.hT ecc-curve448.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata gost_gc256b 11 6 64 > ecc-gost-gc256b.hT && mv ecc-gost-gc256b.hT ecc-gost-gc256b.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata gost_gc512a 43 6 64 > ecc-gost-gc512a.hT && mv ecc-gost-gc512a.hT ecc-gost-gc512a.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata secp192r1 8 6 64 > ecc-secp192r1.hT && mv ecc-secp192r1.hT ecc-secp192r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata secp224r1 16 7 64 > ecc-secp224r1.hT && mv ecc-secp224r1.hT ecc-secp224r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata secp256r1 11 6 64 > ecc-secp256r1.hT && mv ecc-secp256r1.hT ecc-secp256r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata secp384r1 32 6 64 > ecc-secp384r1.hT && mv ecc-secp384r1.hT ecc-secp384r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": ./eccdata secp521r1 44 6 64 > ecc-secp521r1.hT && mv ecc-secp521r1.hT ecc-secp521r1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp192r1.o -MD -MP -MF ecc-secp192r1.o.d -c ecc-secp192r1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp224r1.o -MD -MP -MF ecc-secp224r1.o.d -c ecc-secp224r1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp256r1.o -MD -MP -MF ecc-secp256r1.o.d -c ecc-secp256r1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-gost-gc256b.o -MD -MP -MF ecc-gost-gc256b.o.d -c ecc-gost-gc256b.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 128 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp384r1.o -MD -MP -MF ecc-secp384r1.o.d -c ecc-secp384r1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 256 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-curve25519.o -MD -MP -MF ecc-curve25519.o.d -c ecc-curve25519.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 128 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-gost-gc512a.o -MD -MP -MF ecc-gost-gc512a.o.d -c ecc-gost-gc512a.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 128 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-secp521r1.o -MD -MP -MF ecc-secp521r1.o.d -c ecc-secp521r1.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": Table size: 128 entries Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -fpic -MT ecc-curve448.o -MD -MP -MF ecc-curve448.o.d -c ecc-curve448.c \ Step #6 - "compile-libfuzzer-introspector-x86_64": && true Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libhogweed.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cru libhogweed.a sexp.o sexp-format.o sexp-transport.o sexp-transport-format.o bignum.o bignum-random.o bignum-random-prime.o sexp2bignum.o pkcs1.o pkcs1-encrypt.o pkcs1-decrypt.o oaep.o pkcs1-sec-decrypt.o pkcs1-rsa-digest.o pkcs1-rsa-md5.o pkcs1-rsa-sha1.o pkcs1-rsa-sha256.o pkcs1-rsa-sha512.o pss.o pss-mgf1.o rsa.o rsa-sign.o rsa-sign-tr.o rsa-verify.o rsa-sec-compute-root.o rsa-pkcs1-sign.o rsa-pkcs1-sign-tr.o rsa-pkcs1-verify.o rsa-md5-sign.o rsa-md5-sign-tr.o rsa-md5-verify.o rsa-sha1-sign.o rsa-sha1-sign-tr.o rsa-sha1-verify.o rsa-sha256-sign.o rsa-sha256-sign-tr.o rsa-sha256-verify.o rsa-sha512-sign.o rsa-sha512-sign-tr.o rsa-sha512-verify.o rsa-pss-sha256-sign-tr.o rsa-pss-sha256-verify.o rsa-pss-sha512-sign-tr.o rsa-pss-sha512-verify.o rsa-encrypt.o rsa-decrypt.o rsa-oaep-encrypt.o rsa-oaep-decrypt.o rsa-sec-decrypt.o rsa-decrypt-tr.o rsa-keygen.o rsa-blind.o rsa2sexp.o sexp2rsa.o dsa.o dsa-compat.o dsa-compat-keygen.o dsa-gen-params.o dsa-sign.o dsa-verify.o dsa-keygen.o dsa-hash.o dsa-sha1-sign.o dsa-sha1-verify.o dsa-sha256-sign.o dsa-sha256-verify.o dsa2sexp.o sexp2dsa.o pgp-encode.o rsa2openpgp.o der-iterator.o der2rsa.o der2dsa.o sec-add-1.o sec-sub-1.o gmp-glue.o cnd-copy.o ecc-mod.o ecc-mod-inv.o ecc-mod-arith.o ecc-pp1-redc.o ecc-pm1-redc.o ecc-curve25519.o ecc-curve448.o ecc-gost-gc256b.o ecc-gost-gc512a.o ecc-secp192r1.o ecc-secp224r1.o ecc-secp256r1.o ecc-secp384r1.o ecc-secp521r1.o ecc-size.o ecc-j-to-a.o ecc-a-to-j.o ecc-dup-jj.o ecc-add-jja.o ecc-add-jjj.o ecc-nonsec-add-jjj.o ecc-eh-to-a.o ecc-dup-eh.o ecc-add-eh.o ecc-add-ehh.o ecc-dup-th.o ecc-add-th.o ecc-add-thh.o ecc-mul-g-eh.o ecc-mul-a-eh.o ecc-mul-m.o ecc-mul-g.o ecc-mul-a.o ecc-hash.o ecc-random.o ecc-point.o ecc-scalar.o ecc-point-mul.o ecc-point-mul-g.o ecc-ecdsa-sign.o ecdsa-sign.o ecc-ecdsa-verify.o ecdsa-verify.o ecdsa-keygen.o ecc-gostdsa-sign.o gostdsa-sign.o ecc-gostdsa-verify.o gostdsa-verify.o gostdsa-vko.o curve25519-mul-g.o curve25519-mul.o curve25519-eh-to-x.o curve448-mul-g.o curve448-mul.o curve448-eh-to-x.o eddsa-compress.o eddsa-decompress.o eddsa-expand.o eddsa-hash.o eddsa-pubkey.o eddsa-sign.o eddsa-verify.o ed25519-sha512.o ed25519-sha512-pubkey.o ed25519-sha512-sign.o ed25519-sha512-verify.o ed448-shake256.o ed448-shake256-pubkey.o ed448-shake256-sign.o ed448-shake256-verify.o ecc-secp192r1-modp.o ecc-secp224r1-modp.o ecc-secp256r1-redc.o ecc-secp384r1-modp.o ecc-secp521r1-modp.o ecc-curve25519-modp.o ecc-curve448-modp.o mini-gmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libhogweed.a Step #6 - "compile-libfuzzer-introspector-x86_64": echo hogweed > libhogweed.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": set -e; for d in tools testsuite examples; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "Making all in $d" ; (cd $d && make all); done Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT sexp-conv.o -MD -MP -MF sexp-conv.o.d -c sexp-conv.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT input.o -MD -MP -MF input.o.d -c input.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT output.o -MD -MP -MF output.o.d -c output.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT parse.o -MD -MP -MF parse.o.d -c parse.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT misc.o -MD -MP -MF misc.o.d -c misc.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-hash.o -MD -MP -MF nettle-hash.o.d -c nettle-hash.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-pbkdf2.o -MD -MP -MF nettle-pbkdf2.o.d -c nettle-pbkdf2.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-lfib-stream.o -MD -MP -MF nettle-lfib-stream.o.d -c nettle-lfib-stream.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT pkcs1-conv.o -MD -MP -MF pkcs1-conv.o.d -c pkcs1-conv.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib nettle-lfib-stream.o -lnettle -o nettle-lfib-stream Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib nettle-hash.o misc.o ../getopt.o ../getopt1.o -lnettle -o nettle-hash Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib nettle-pbkdf2.o misc.o ../getopt.o ../getopt1.o -lnettle -o nettle-pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib sexp-conv.o input.o output.o parse.o misc.o ../getopt.o ../getopt1.o -lnettle -o sexp-conv Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib pkcs1-conv.o misc.o ../getopt.o ../getopt1.o -lhogweed -lnettle -o pkcs1-conv Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/nettle/tools/nettle-lfib-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-199-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/nettle/tools/nettle-pbkdf2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-200-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/nettle/tools/sexp-conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/nettle/tools/nettle-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function filename: /src/nettle/tools/pkcs1-conv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:01 : Logging next yaml tile to /src/allFunctionsWithMain-201-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in testsuite Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle/testsuite' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT testutils.o -MD -MP -MF testutils.o.d -c testutils.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT sha1-huge-test.o -MD -MP -MF sha1-huge-test.o.d -c sha1-huge-test.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": testutils.c:144:30: warning: unused parameter 'size' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": mark_bytes_undefined (size_t size, const void *p) {} Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": testutils.c:144:48: warning: unused parameter 'p' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": mark_bytes_undefined (size_t size, const void *p) {} Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": testutils.c:146:28: warning: unused parameter 'size' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": mark_bytes_defined (size_t size, const void *p) {} Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": testutils.c:146:46: warning: unused parameter 'p' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": mark_bytes_defined (size_t size, const void *p) {} Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib sha1-huge-test.o testutils.o ../non-nettle.o -lhogweed -lnettle -o sha1-huge-test Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function filename: /src/nettle/testsuite/testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:02 : Logging next yaml tile to /src/allFunctionsWithMain-202-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle/testsuite' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-benchmark.o -MD -MP -MF nettle-benchmark.o.d -c nettle-benchmark.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT nettle-openssl.o -MD -MP -MF nettle-openssl.o.d -c nettle-openssl.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT timing.o -MD -MP -MF timing.o.d -c timing.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT io.o -MD -MP -MF io.o.d -c io.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base16enc.o -MD -MP -MF base16enc.o.d -c base16enc.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base16dec.o -MD -MP -MF base16dec.o.d -c base16dec.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base64enc.o -MD -MP -MF base64enc.o.d -c base64enc.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT base64dec.o -MD -MP -MF base64dec.o.d -c base64dec.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-keygen.o -MD -MP -MF rsa-keygen.o.d -c rsa-keygen.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-sign.o -MD -MP -MF rsa-sign.o.d -c rsa-sign.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT read_rsa_key.o -MD -MP -MF read_rsa_key.o.d -c read_rsa_key.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-verify.o -MD -MP -MF rsa-verify.o.d -c rsa-verify.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-encrypt.o -MD -MP -MF rsa-encrypt.o.d -c rsa-encrypt.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT rsa-decrypt.o -MD -MP -MF rsa-decrypt.o.d -c rsa-decrypt.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT random-prime.o -MD -MP -MF random-prime.o.d -c random-prime.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT hogweed-benchmark.o -MD -MP -MF hogweed-benchmark.o.d -c hogweed-benchmark.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I.. -I.. -I/src/knot_deps/include -DHAVE_CONFIG_H -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -MT ecc-benchmark.o -MD -MP -MF ecc-benchmark.o.d -c ecc-benchmark.c && true Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib base16enc.o io.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lnettle -o base16enc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib base64enc.o io.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lnettle -o base64enc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib base64dec.o io.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lnettle -o base64dec Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib rsa-sign.o io.o read_rsa_key.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -o rsa-sign Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib rsa-verify.o io.o read_rsa_key.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -o rsa-verify Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib rsa-keygen.o io.o ../getopt.o ../getopt1.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -o rsa-keygen Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib random-prime.o io.o ../getopt.o ../getopt1.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -o random-prime Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib base16dec.o io.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lnettle -o base16dec Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib rsa-decrypt.o io.o read_rsa_key.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -o rsa-decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib rsa-encrypt.o io.o read_rsa_key.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../getopt.o ../getopt1.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -o rsa-encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib ecc-benchmark.o timing.o -lhogweed -lnettle -lm \ Step #6 - "compile-libfuzzer-introspector-x86_64": -o ecc-benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib hogweed-benchmark.o timing.o \ Step #6 - "compile-libfuzzer-introspector-x86_64": -lhogweed -lnettle -lm -lcrypto \ Step #6 - "compile-libfuzzer-introspector-x86_64": -o hogweed-benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -ggdb3 -Wall -W -Wno-sign-compare -Wmissing-prototypes -Wmissing-declarations -Wstrict-prototypes -Wpointer-arith -Wbad-function-cast -Wnested-externs -L.. -L/src/knot_deps/lib nettle-benchmark.o nettle-openssl.o ../getopt.o ../getopt1.o ../non-nettle.o timing.o -lnettle -lm -lcrypto -o nettle-benchmark Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/base16enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/base64enc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/base64dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/base16dec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-203-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/random-prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/rsa-keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/rsa-sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/rsa-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/rsa-encrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/ecc-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/nettle/examples/rsa-decrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-204-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/hogweed-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-205-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:17:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function filename: /src/nettle/examples/nettle-benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:17:03 : Logging next yaml tile to /src/allFunctionsWithMain-205-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:17:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": make install-here Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /src/knot_deps/include/nettle Step #6 - "compile-libfuzzer-introspector-x86_64": for f in aes.h arcfour.h arctwo.h asn1.h blowfish.h balloon.h base16.h base64.h bignum.h buffer.h camellia.h cast128.h cbc.h ccm.h cfb.h chacha.h chacha-poly1305.h ctr.h curve25519.h curve448.h des.h dsa.h dsa-compat.h eax.h ecc-curve.h ecc.h ecdsa.h eddsa.h gcm.h gostdsa.h gosthash94.h hmac.h knuth-lfib.h hkdf.h macros.h cmac.h siv-cmac.h siv-gcm.h md2.h md4.h md5.h md5-compat.h memops.h memxor.h nettle-meta.h nettle-types.h ocb.h pbkdf2.h pgp.h pkcs1.h pss.h pss-mgf1.h realloc.h ripemd160.h rsa.h salsa20.h sexp.h serpent.h sha.h sha1.h sha2.h sha3.h sm3.h sm4.h streebog.h twofish.h umac.h yarrow.h xts.h poly1305.h nist-keywrap.h drbg-ctr.h version.h mini-gmp.h ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -f "$f" ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "$f" /src/knot_deps/include/nettle ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "./$f" /src/knot_deps/include/nettle ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; done Step #6 - "compile-libfuzzer-introspector-x86_64": cd . && autoheader Step #6 - "compile-libfuzzer-introspector-x86_64": echo timestamp > ./stamp-h.in Step #6 - "compile-libfuzzer-introspector-x86_64": ./config.status config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: config.h is unchanged Step #6 - "compile-libfuzzer-introspector-x86_64": echo timestamp > stamp-h Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /src/knot_deps/lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": for f in libnettle.a libhogweed.a; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 $f /src/knot_deps/lib64 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /src/knot_deps/lib64/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": for f in nettle.pc hogweed.pc ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 "$f" /src/knot_deps/lib64/pkgconfig ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": set -e; for d in tools testsuite examples; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": echo "Making install in $d" ; (cd $d && make install); done Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /src/knot_deps/bin Step #6 - "compile-libfuzzer-introspector-x86_64": for f in sexp-conv nettle-hash nettle-pbkdf2 nettle-lfib-stream pkcs1-conv ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c $f /src/knot_deps/bin ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in testsuite Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle/testsuite' Step #6 - "compile-libfuzzer-introspector-x86_64": true Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle/testsuite' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in examples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/nettle/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": true Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/nettle/examples' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/gnutls Step #6 - "compile-libfuzzer-introspector-x86_64": + touch .submodule.stamp Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'tests/suite/tls-fuzzer/python-ecdsa' (https://github.com/warner/python-ecdsa) registered for path 'tests/suite/tls-fuzzer/python-ecdsa' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/tests/suite/tls-fuzzer/python-ecdsa'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'tests/suite/tls-fuzzer/python-ecdsa': checked out 'c8802e5c4f20557b674ef3d724985d40b5ff0537' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'tests/suite/tls-fuzzer/tlsfuzzer' (https://github.com/tomato42/tlsfuzzer.git) registered for path 'tests/suite/tls-fuzzer/tlsfuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/tests/suite/tls-fuzzer/tlsfuzzer'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'tests/suite/tls-fuzzer/tlsfuzzer': checked out '4216d2ca4b017a893cc7681c2baa1635dbdf3f0f' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'tests/suite/tls-fuzzer/tlslite-ng' (https://github.com/tomato42/tlslite-ng.git) registered for path 'tests/suite/tls-fuzzer/tlslite-ng' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/tests/suite/tls-fuzzer/tlslite-ng'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'tests/suite/tls-fuzzer/tlslite-ng': checked out '7b7a811901f9ddf2ad1ba2202814d1a188b0d717' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'tests/suite/tls-interoperability' (https://gitlab.com/redhat-crypto/tests/interop.git) registered for path 'tests/suite/tls-interoperability' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/tests/suite/tls-interoperability'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'tests/suite/tls-interoperability': checked out 'fdb0dc500ba811719aad4752914ea474b1d085ae' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'devel/cligen' (https://gitlab.com/gnutls/cligen.git) registered for path 'cligen' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/cligen'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'cligen': checked out 'ed2ed7b19a5bcbc0f39505722058befc923eeeda' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'devel/abi-dump' (https://gitlab.com/gnutls/abi-dump.git) registered for path 'devel/abi-dump' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/devel/abi-dump'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'devel/abi-dump': checked out '237f0723ef5f4aa47f299b16cc26d36839281b1f' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'devel/nettle' (https://gitlab.com/gnutls/nettle.git) registered for path 'devel/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/devel/nettle'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'devel/nettle': checked out 'd2cc9b95b50440c331ee143312309951a7e8d7ca' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'devel/openssl' (https://github.com/openssl/openssl.git) registered for path 'devel/openssl' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/devel/openssl'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'devel/openssl': checked out '8e813c085ac43ca6a58a20f7982b26ed31dc326a' Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'devel/libtasn1' (https://gitlab.com/gnutls/libtasn1.git) registered for path 'devel/libtasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/devel/libtasn1'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'devel/libtasn1': checked out '2b7ee166f031bea63c5e7badcedc69f1cea69c89' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Bootstrapping from checked-out gnutls sources... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: consider installing git-merge-changelog from gnulib Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: getting gnulib files... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'gnulib' (https://gitlab.com/libidn/gnulib-mirror.git) registered for path 'gnulib' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/gnutls/gnulib'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'gnulib': checked out '41d5dae3b7d239f167f09e4398f3970845a0ddc0' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: getting translations into po/.reference for gnutls... Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 URL:https://translationproject.org/latest/gnutls/ [4169/4169] -> "po/.reference/index.html.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": https://translationproject.org/robots.txt: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 ERROR 404: Not Found. Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 URL:https://translationproject.org/latest/gnutls/?C=N;O=D [4169/4169] -> "po/.reference/index.html?C=N;O=D.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 URL:https://translationproject.org/latest/gnutls/?C=M;O=A [4169/4169] -> "po/.reference/index.html?C=M;O=A.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 URL:https://translationproject.org/latest/gnutls/?C=S;O=A [4169/4169] -> "po/.reference/index.html?C=S;O=A.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 URL:https://translationproject.org/latest/gnutls/?C=D;O=A [4169/4169] -> "po/.reference/index.html?C=D;O=A.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": Last-modified header missing -- time-stamps turned off. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:47 URL:https://translationproject.org/latest/ [30430] -> "po/.reference/index.html.tmp" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/cs.po [49929/49929] -> "po/.reference/cs.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/de.po [50009/50009] -> "po/.reference/de.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/eo.po [47534/47534] -> "po/.reference/eo.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/es.po [48963/48963] -> "po/.reference/es.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/fi.po [40457/40457] -> "po/.reference/fi.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/fr.po [46706/46706] -> "po/.reference/fr.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/it.po [46391/46391] -> "po/.reference/it.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:48 URL:https://translationproject.org/latest/gnutls/ka.po [63007/63007] -> "po/.reference/ka.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/ms.po [44576/44576] -> "po/.reference/ms.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/nl.po [40879/40879] -> "po/.reference/nl.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/pl.po [45414/45414] -> "po/.reference/pl.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/pt_BR.po [48959/48959] -> "po/.reference/pt_BR.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/ro.po [46568/46568] -> "po/.reference/ro.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/sr.po [56435/56435] -> "po/.reference/sr.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/sv.po [49460/49460] -> "po/.reference/sv.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/uk.po [60468/60468] -> "po/.reference/uk.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:49 URL:https://translationproject.org/latest/gnutls/vi.po [42810/42810] -> "po/.reference/vi.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:17:50 URL:https://translationproject.org/latest/gnutls/zh_CN.po [38112/38112] -> "po/.reference/zh_CN.po" [1] Step #6 - "compile-libfuzzer-introspector-x86_64": FINISHED --2024-02-26 10:17:50-- Step #6 - "compile-libfuzzer-introspector-x86_64": Total wall clock time: 3.7s Step #6 - "compile-libfuzzer-introspector-x86_64": Downloaded: 24 files, 896K in 0.2s (3.90 MB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/cs.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/de.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/eo.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/es.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/fi.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/fr.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/it.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ka.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ms.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/nl.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/pl.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/pt_BR.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/ro.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/sr.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/sv.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/uk.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/vi.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: updated po/zh_CN.po... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: autopoint --force Step #6 - "compile-libfuzzer-introspector-x86_64": autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ABOUT-NLS Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gettext.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/nls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/po.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/progtest.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makefile.in.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Rules-quot Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/boldquot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@boldquot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@quot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/insert-header.sin Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/quot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/remove-potcdate.sin Step #6 - "compile-libfuzzer-introspector-x86_64": running: libtoolize --install --copy Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: gnulib/gnulib-tool --no-changelog --aux-dir=build-aux --doc-base=doc --lib=libgnu --m4-base=m4/ --source-base=gl/ --tests-base=gl/tests --local-dir=gl/override/ --without-tests --avoid=alignof-tests --avoid=lock-tests --avoid=lseek-tests --lgpl=2 --libtool --import ... Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": alignasof Step #6 - "compile-libfuzzer-introspector-x86_64": alloca Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt Step #6 - "compile-libfuzzer-introspector-x86_64": arpa_inet Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h Step #6 - "compile-libfuzzer-introspector-x86_64": attribute Step #6 - "compile-libfuzzer-introspector-x86_64": basename-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": bitrotate Step #6 - "compile-libfuzzer-introspector-x86_64": builtin-expect Step #6 - "compile-libfuzzer-introspector-x86_64": byteswap Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": canonicalize-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec Step #6 - "compile-libfuzzer-introspector-x86_64": close Step #6 - "compile-libfuzzer-introspector-x86_64": dirname-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": double-slash-root Step #6 - "compile-libfuzzer-introspector-x86_64": dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": eloop-threshold Step #6 - "compile-libfuzzer-introspector-x86_64": errno Step #6 - "compile-libfuzzer-introspector-x86_64": explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h Step #6 - "compile-libfuzzer-introspector-x86_64": fd-hook Step #6 - "compile-libfuzzer-introspector-x86_64": filename Step #6 - "compile-libfuzzer-introspector-x86_64": float Step #6 - "compile-libfuzzer-introspector-x86_64": fopen Step #6 - "compile-libfuzzer-introspector-x86_64": fopen-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix Step #6 - "compile-libfuzzer-introspector-x86_64": fstat Step #6 - "compile-libfuzzer-introspector-x86_64": ftell Step #6 - "compile-libfuzzer-introspector-x86_64": ftello Step #6 - "compile-libfuzzer-introspector-x86_64": func Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gendocs Step #6 - "compile-libfuzzer-introspector-x86_64": getdelim Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize Step #6 - "compile-libfuzzer-introspector-x86_64": getline Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": glibc-internal/scratch_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": gnumakefile Step #6 - "compile-libfuzzer-introspector-x86_64": hash Step #6 - "compile-libfuzzer-introspector-x86_64": hash-pjw-bare Step #6 - "compile-libfuzzer-introspector-x86_64": havelib Step #6 - "compile-libfuzzer-introspector-x86_64": idx Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": intprops Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-incomplete Step #6 - "compile-libfuzzer-introspector-x86_64": largefile Step #6 - "compile-libfuzzer-introspector-x86_64": ldd Step #6 - "compile-libfuzzer-introspector-x86_64": lib-msvc-compat Step #6 - "compile-libfuzzer-introspector-x86_64": lib-symbol-versions Step #6 - "compile-libfuzzer-introspector-x86_64": libc-config Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": linkedhash-list Step #6 - "compile-libfuzzer-introspector-x86_64": list Step #6 - "compile-libfuzzer-introspector-x86_64": lock Step #6 - "compile-libfuzzer-introspector-x86_64": lseek Step #6 - "compile-libfuzzer-introspector-x86_64": maintainer-makefile Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": malloca Step #6 - "compile-libfuzzer-introspector-x86_64": manywarnings Step #6 - "compile-libfuzzer-introspector-x86_64": memchr Step #6 - "compile-libfuzzer-introspector-x86_64": memmem-simple Step #6 - "compile-libfuzzer-introspector-x86_64": mempcpy Step #6 - "compile-libfuzzer-introspector-x86_64": memset_explicit Step #6 - "compile-libfuzzer-introspector-x86_64": minmax Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-inval Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-nothrow Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": netdb Step #6 - "compile-libfuzzer-introspector-x86_64": netinet_in Step #6 - "compile-libfuzzer-introspector-x86_64": nocrash Step #6 - "compile-libfuzzer-introspector-x86_64": open Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax Step #6 - "compile-libfuzzer-introspector-x86_64": pmccabe2html Step #6 - "compile-libfuzzer-introspector-x86_64": rawmemchr Step #6 - "compile-libfuzzer-introspector-x86_64": read-file Step #6 - "compile-libfuzzer-introspector-x86_64": readlink Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": secure_getenv Step #6 - "compile-libfuzzer-introspector-x86_64": setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": size_max Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": socketlib Step #6 - "compile-libfuzzer-introspector-x86_64": socklen Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": stat Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdio Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": stpcpy Step #6 - "compile-libfuzzer-introspector-x86_64": strcase Step #6 - "compile-libfuzzer-introspector-x86_64": strdup-posix Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": strings Step #6 - "compile-libfuzzer-introspector-x86_64": strndup Step #6 - "compile-libfuzzer-introspector-x86_64": strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": strverscmp Step #6 - "compile-libfuzzer-introspector-x86_64": sys_socket Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat Step #6 - "compile-libfuzzer-introspector-x86_64": sys_time Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": sys_uio Step #6 - "compile-libfuzzer-introspector-x86_64": threadlib Step #6 - "compile-libfuzzer-introspector-x86_64": time Step #6 - "compile-libfuzzer-introspector-x86_64": time_r Step #6 - "compile-libfuzzer-introspector-x86_64": tls Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": verify Step #6 - "compile-libfuzzer-introspector-x86_64": vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": warnings Step #6 - "compile-libfuzzer-introspector-x86_64": wchar Step #6 - "compile-libfuzzer-introspector-x86_64": windows-mutex Step #6 - "compile-libfuzzer-introspector-x86_64": windows-once Step #6 - "compile-libfuzzer-introspector-x86_64": windows-recmutex Step #6 - "compile-libfuzzer-introspector-x86_64": windows-rwlock Step #6 - "compile-libfuzzer-introspector-x86_64": windows-tls Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-oversized Step #6 - "compile-libfuzzer-introspector-x86_64": xsize Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/ldd.sh.in Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/pmccabe.css Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/pmccabe2html Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/bitrotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/byteswap.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dirname-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dirname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/eloop-threshold.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anyhash1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anyhash2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anyhash_primes.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anylinked_list1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anylinked_list2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_linkedhash_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash-pjw-bare.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash-pjw-bare.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer_grow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer_grow_preserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer_set_array_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mempcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/netdb.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/read-file.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strings.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stripslash.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/byteswap.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/canonicalize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/explicit_bzero.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fseeko.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftell.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftello.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/func.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inet_ntop.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ldd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memmem.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mempcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memset_explicit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/netdb_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/read-file.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/readlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/secure_getenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/snprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stpcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strcase.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strdup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strings_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strndup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strnlen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strtok_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/tls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ungetc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vasprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vsnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h -> tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h -> tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h -> tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dummy.c -> tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h -> tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": top/GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": top/maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./gl/malloc Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file GNUmakefile Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file build-aux/config.rpath (non-gnulib code backed up in build-aux/config.rpath~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/gendocs.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/ldd.sh.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/pmccabe.css Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/pmccabe2html Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/useless-if-before-free Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file build-aux/vc-list-files Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/gendocs_template_min Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/bitrotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/byteswap.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/dirname-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/dirname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/eloop-threshold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_anyhash1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_anyhash2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_anyhash_primes.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_anylinked_list1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_anylinked_list2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_linkedhash_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/gl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/glthread/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/glthread/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/hash-pjw-bare.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/hash-pjw-bare.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloc/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloc/scratch_buffer_grow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloc/scratch_buffer_grow_preserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloc/scratch_buffer_set_array_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/memmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/mempcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/netdb.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/read-file.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strings.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/stripslash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/dummy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/time_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/vasnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file gl/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/byteswap.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/canonicalize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/explicit_bzero.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/extern-inline.m4 (non-gnulib code backed up in m4/extern-inline.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/fcntl-o.m4 (non-gnulib code backed up in m4/fcntl-o.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fseeko.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ftell.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ftello.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/func.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/host-cpu-c-abi.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inet_ntop.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/inttypes_h.m4 (non-gnulib code backed up in m4/inttypes_h.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ld-output-def.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ld-version-script.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ldd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/lib-ld.m4 (non-gnulib code backed up in m4/lib-ld.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/lib-link.m4 (non-gnulib code backed up in m4/lib-link.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/lib-prefix.m4 (non-gnulib code backed up in m4/lib-prefix.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/lock.m4 (non-gnulib code backed up in m4/lock.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/manywarnings-c++.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/manywarnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/memmem.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/mempcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/memset_explicit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/netdb_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/read-file.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/readlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/secure_getenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/size_max.m4 (non-gnulib code backed up in m4/size_max.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/snprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/stdint_h.m4 (non-gnulib code backed up in m4/stdint_h.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stpcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strcase.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strdup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strings_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strndup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strnlen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strtok_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/threadlib.m4 (non-gnulib code backed up in m4/threadlib.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/time_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/tls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/ungetc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/vasprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/vsnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/warnings.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/wchar_t.m4 (non-gnulib code backed up in m4/wchar_t.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/wint_t.m4 (non-gnulib code backed up in m4/wint_t.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Replacing file m4/xsize.m4 (non-gnulib code backed up in m4/xsize.m4~) !! Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file maint.mk Step #6 - "compile-libfuzzer-introspector-x86_64": Creating m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/tests/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Updating build-aux/.gitignore (backup in build-aux/.gitignore~) Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/glthread/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/malloc/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating gl/tests/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Updating m4/.gitignore (backup in m4/.gitignore~) Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "attribute.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "c-ctype.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "c-strcase.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "dirname.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gettext.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gl_linkedhash_list.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "glthread/lock.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "glthread/tls.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "hash-pjw-bare.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "hash.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "intprops.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "minmax.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "pathmax.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "read-file.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "verify.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "xalloc-oversized.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(INET_NTOP_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(INET_PTON_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIBSOCKET) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIBTHREAD) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - add "gl/tests/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "m4/gnulib-cache.m4" in EXTRA_DIST in Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - replace AC_PROG_CC_C99 with AC_PROG_CC in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_EARLY in ./configure.ac, right after AC_PROG_CC_C99, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke gl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": array-mergesort Step #6 - "compile-libfuzzer-introspector-x86_64": attribute Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": gperf Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inline Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/base Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-C Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cf Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cn Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Co Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Cs Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-L Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-LC Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Ll Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lm Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lo Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lt Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Lu Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-M Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Mc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Me Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Mn Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-N Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Nd Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Nl Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-No Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-P Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pd Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pe Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pf Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Pi Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Po Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Ps Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-S Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sc Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sk Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Sm Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-So Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Z Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zl Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zp Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-Zs Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-all Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-and Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-and-not Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-byname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-longname Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-name Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-none Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-of Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-or Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/category-test-withtable Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/combining-class Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-default-ignorable-code-point Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-join-control Step #6 - "compile-libfuzzer-introspector-x86_64": unictype/property-not-a-character Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/base Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/canonical-decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/compat-decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/composition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decompose-internal Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/decomposition-table Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfc Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfd Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfkc Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/nfkd Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u16-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u32-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": uninorm/u8-normalize Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/base Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-to-u8 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u16-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-to-u8 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u32-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-check Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-cpy Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtouc-unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u16 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-to-u32 Step #6 - "compile-libfuzzer-introspector-x86_64": unistr/u8-uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": unitypes Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": lib/array-mergesort.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_C.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Co.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_L.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_LC.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ll.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lo.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lt.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Lu.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_M.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Me.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Mn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_N.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Nl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_No.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_P.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pd.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Po.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Ps.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_S.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_So.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Z.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zp.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_Zs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/combiningclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_default_ignorable_code_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_join_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unictype/pr_not_a_character.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/composition-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decompose-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition-table2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u-normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u16-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uninorm/u8-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistring Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistring/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistring/unictype Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistring/uninorm Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./lib/unistring/unistr Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/array-mergesort.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/libunistring-base.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_C.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_C.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Co.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Co.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Cs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_L.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_L.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_LC.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_LC.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Ll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Ll.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lo.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lt.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Lu.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_M.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_M.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Mc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Mc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Me.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Me.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Mn.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Mn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_N.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_N.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Nd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Nd.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Nl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Nl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_No.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_No.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_P.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_P.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pd.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pi.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Pi.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Po.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Po.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Ps.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Ps.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_S.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_S.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Sc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Sc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Sm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_So.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_So.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Z.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Z.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Zl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Zl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Zp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Zp.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Zs.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_Zs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_and.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_and_not.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_byname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_byname.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_longname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_none.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_of.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_of.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_or.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/categ_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/combiningclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/combiningclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/pr_default_ignorable_code_point.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/pr_default_ignorable_code_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/pr_join_control.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/pr_join_control.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/pr_not_a_character.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unictype/pr_not_a_character.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/canonical-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/compat-decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/composition-table.gperf Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/composition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decompose-internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decompose-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decomposition-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decomposition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decomposition-table1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decomposition-table2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/decomposition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/nfc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/nfd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/nfkc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/nfkd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/u-normalize-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/u16-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/u32-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/uninorm/u8-normalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u-cpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u16-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u32-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u32-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u32-to-u8.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u32-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-cpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-mbtouc-unsafe-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-mbtouc-unsafe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-mbtoucr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-to-u16.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-to-u32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-uctomb-aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unistr/u8-uctomb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file lib/unistring/unitypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/m4/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/unictype/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/uninorm/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Creating lib/unistring/unistr/.gitignore Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unictype.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "uninorm.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "unistr.h" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "lib/unistring/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "unistring" in SUBDIRS in lib/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I lib/unistring/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([lib/unistring/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - replace AC_PROG_CC_C99 with AC_PROG_CC in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke unistring_EARLY in ./configure.ac, right after AC_PROG_CC_C99, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke unistring_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Module list with included dependencies (indented): Step #6 - "compile-libfuzzer-introspector-x86_64": absolute-header Step #6 - "compile-libfuzzer-introspector-x86_64": accept Step #6 - "compile-libfuzzer-introspector-x86_64": accept-tests Step #6 - "compile-libfuzzer-introspector-x86_64": alignasof Step #6 - "compile-libfuzzer-introspector-x86_64": alignasof-tests Step #6 - "compile-libfuzzer-introspector-x86_64": alloca Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt Step #6 - "compile-libfuzzer-introspector-x86_64": alloca-opt-tests Step #6 - "compile-libfuzzer-introspector-x86_64": arpa_inet Step #6 - "compile-libfuzzer-introspector-x86_64": arpa_inet-tests Step #6 - "compile-libfuzzer-introspector-x86_64": array-list Step #6 - "compile-libfuzzer-introspector-x86_64": array-list-tests Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h Step #6 - "compile-libfuzzer-introspector-x86_64": assert-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": atoll Step #6 - "compile-libfuzzer-introspector-x86_64": attribute Step #6 - "compile-libfuzzer-introspector-x86_64": basename-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": binary-io Step #6 - "compile-libfuzzer-introspector-x86_64": binary-io-tests Step #6 - "compile-libfuzzer-introspector-x86_64": bind Step #6 - "compile-libfuzzer-introspector-x86_64": bind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": bison Step #6 - "compile-libfuzzer-introspector-x86_64": bitrotate Step #6 - "compile-libfuzzer-introspector-x86_64": bitrotate-tests Step #6 - "compile-libfuzzer-introspector-x86_64": builtin-expect Step #6 - "compile-libfuzzer-introspector-x86_64": byteswap Step #6 - "compile-libfuzzer-introspector-x86_64": byteswap-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype Step #6 - "compile-libfuzzer-introspector-x86_64": c-ctype-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase Step #6 - "compile-libfuzzer-introspector-x86_64": c-strcase-tests Step #6 - "compile-libfuzzer-introspector-x86_64": c99 Step #6 - "compile-libfuzzer-introspector-x86_64": calloc-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": calloc-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": calloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": canonicalize-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": canonicalize-lgpl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": clock-time Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec Step #6 - "compile-libfuzzer-introspector-x86_64": cloexec-tests Step #6 - "compile-libfuzzer-introspector-x86_64": close Step #6 - "compile-libfuzzer-introspector-x86_64": close-stream Step #6 - "compile-libfuzzer-introspector-x86_64": close-tests Step #6 - "compile-libfuzzer-introspector-x86_64": connect Step #6 - "compile-libfuzzer-introspector-x86_64": connect-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ctype Step #6 - "compile-libfuzzer-introspector-x86_64": ctype-tests Step #6 - "compile-libfuzzer-introspector-x86_64": double-slash-root Step #6 - "compile-libfuzzer-introspector-x86_64": dtotimespec Step #6 - "compile-libfuzzer-introspector-x86_64": dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": dup2-tests Step #6 - "compile-libfuzzer-introspector-x86_64": eloop-threshold Step #6 - "compile-libfuzzer-introspector-x86_64": environ Step #6 - "compile-libfuzzer-introspector-x86_64": environ-tests Step #6 - "compile-libfuzzer-introspector-x86_64": errno Step #6 - "compile-libfuzzer-introspector-x86_64": errno-tests Step #6 - "compile-libfuzzer-introspector-x86_64": error Step #6 - "compile-libfuzzer-introspector-x86_64": error-h Step #6 - "compile-libfuzzer-introspector-x86_64": error-tests Step #6 - "compile-libfuzzer-introspector-x86_64": exitfail Step #6 - "compile-libfuzzer-introspector-x86_64": explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": explicit_bzero-tests Step #6 - "compile-libfuzzer-introspector-x86_64": extensions Step #6 - "compile-libfuzzer-introspector-x86_64": extern-inline Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fcntl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fd-hook Step #6 - "compile-libfuzzer-introspector-x86_64": fdopen Step #6 - "compile-libfuzzer-introspector-x86_64": fdopen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fgetc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": filename Step #6 - "compile-libfuzzer-introspector-x86_64": flexmember Step #6 - "compile-libfuzzer-introspector-x86_64": float Step #6 - "compile-libfuzzer-introspector-x86_64": float-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fopen Step #6 - "compile-libfuzzer-introspector-x86_64": fopen-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": fopen-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fopen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fpending Step #6 - "compile-libfuzzer-introspector-x86_64": fpending-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fpieee Step #6 - "compile-libfuzzer-introspector-x86_64": fpucw Step #6 - "compile-libfuzzer-introspector-x86_64": fputc-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fread-tests Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix Step #6 - "compile-libfuzzer-introspector-x86_64": free-posix-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fseek Step #6 - "compile-libfuzzer-introspector-x86_64": fseek-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fseeko Step #6 - "compile-libfuzzer-introspector-x86_64": fseeko-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fstat Step #6 - "compile-libfuzzer-introspector-x86_64": fstat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ftell Step #6 - "compile-libfuzzer-introspector-x86_64": ftell-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ftello Step #6 - "compile-libfuzzer-introspector-x86_64": ftello-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ftruncate Step #6 - "compile-libfuzzer-introspector-x86_64": ftruncate-tests Step #6 - "compile-libfuzzer-introspector-x86_64": func Step #6 - "compile-libfuzzer-introspector-x86_64": func-tests Step #6 - "compile-libfuzzer-introspector-x86_64": fwrite-tests Step #6 - "compile-libfuzzer-introspector-x86_64": gen-header Step #6 - "compile-libfuzzer-introspector-x86_64": getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": getaddrinfo-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getcwd-lgpl Step #6 - "compile-libfuzzer-introspector-x86_64": getcwd-lgpl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getdelim Step #6 - "compile-libfuzzer-introspector-x86_64": getdelim-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize Step #6 - "compile-libfuzzer-introspector-x86_64": getdtablesize-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getline Step #6 - "compile-libfuzzer-introspector-x86_64": getline-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": getpass Step #6 - "compile-libfuzzer-introspector-x86_64": getpeername Step #6 - "compile-libfuzzer-introspector-x86_64": getpeername-tests Step #6 - "compile-libfuzzer-introspector-x86_64": getprogname Step #6 - "compile-libfuzzer-introspector-x86_64": getprogname-tests Step #6 - "compile-libfuzzer-introspector-x86_64": gettext-h Step #6 - "compile-libfuzzer-introspector-x86_64": gettime Step #6 - "compile-libfuzzer-introspector-x86_64": gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": gettimeofday-tests Step #6 - "compile-libfuzzer-introspector-x86_64": glibc-internal/scratch_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": glibc-internal/scratch_buffer-tests Step #6 - "compile-libfuzzer-introspector-x86_64": hash Step #6 - "compile-libfuzzer-introspector-x86_64": hash-pjw Step #6 - "compile-libfuzzer-introspector-x86_64": hash-pjw-bare Step #6 - "compile-libfuzzer-introspector-x86_64": hash-tests Step #6 - "compile-libfuzzer-introspector-x86_64": hostent Step #6 - "compile-libfuzzer-introspector-x86_64": ialloc Step #6 - "compile-libfuzzer-introspector-x86_64": idx Step #6 - "compile-libfuzzer-introspector-x86_64": ignore-value Step #6 - "compile-libfuzzer-introspector-x86_64": ignore-value-tests Step #6 - "compile-libfuzzer-introspector-x86_64": include_next Step #6 - "compile-libfuzzer-introspector-x86_64": inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": inet_ntop-tests Step #6 - "compile-libfuzzer-introspector-x86_64": inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": inet_pton-tests Step #6 - "compile-libfuzzer-introspector-x86_64": intprops Step #6 - "compile-libfuzzer-introspector-x86_64": intprops-tests Step #6 - "compile-libfuzzer-introspector-x86_64": inttostr Step #6 - "compile-libfuzzer-introspector-x86_64": inttostr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-incomplete Step #6 - "compile-libfuzzer-introspector-x86_64": inttypes-tests Step #6 - "compile-libfuzzer-introspector-x86_64": ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": ioctl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": isblank Step #6 - "compile-libfuzzer-introspector-x86_64": isblank-tests Step #6 - "compile-libfuzzer-introspector-x86_64": langinfo Step #6 - "compile-libfuzzer-introspector-x86_64": langinfo-tests Step #6 - "compile-libfuzzer-introspector-x86_64": largefile Step #6 - "compile-libfuzzer-introspector-x86_64": libc-config Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h Step #6 - "compile-libfuzzer-introspector-x86_64": limits-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": linked-list Step #6 - "compile-libfuzzer-introspector-x86_64": linked-list-tests Step #6 - "compile-libfuzzer-introspector-x86_64": linkedhash-list Step #6 - "compile-libfuzzer-introspector-x86_64": linkedhash-list-tests Step #6 - "compile-libfuzzer-introspector-x86_64": list Step #6 - "compile-libfuzzer-introspector-x86_64": listen Step #6 - "compile-libfuzzer-introspector-x86_64": listen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": locale Step #6 - "compile-libfuzzer-introspector-x86_64": locale-tests Step #6 - "compile-libfuzzer-introspector-x86_64": localename Step #6 - "compile-libfuzzer-introspector-x86_64": localename-tests Step #6 - "compile-libfuzzer-introspector-x86_64": lock Step #6 - "compile-libfuzzer-introspector-x86_64": lock-tests Step #6 - "compile-libfuzzer-introspector-x86_64": lseek Step #6 - "compile-libfuzzer-introspector-x86_64": lseek-tests Step #6 - "compile-libfuzzer-introspector-x86_64": lstat Step #6 - "compile-libfuzzer-introspector-x86_64": lstat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": malloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": malloca Step #6 - "compile-libfuzzer-introspector-x86_64": malloca-tests Step #6 - "compile-libfuzzer-introspector-x86_64": memchr Step #6 - "compile-libfuzzer-introspector-x86_64": memchr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": memmem-simple Step #6 - "compile-libfuzzer-introspector-x86_64": mempcpy Step #6 - "compile-libfuzzer-introspector-x86_64": memset_explicit Step #6 - "compile-libfuzzer-introspector-x86_64": memset_explicit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": minmax Step #6 - "compile-libfuzzer-introspector-x86_64": mktime Step #6 - "compile-libfuzzer-introspector-x86_64": mktime-internal Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-inval Step #6 - "compile-libfuzzer-introspector-x86_64": msvc-nothrow Step #6 - "compile-libfuzzer-introspector-x86_64": multiarch Step #6 - "compile-libfuzzer-introspector-x86_64": nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": nanosleep-tests Step #6 - "compile-libfuzzer-introspector-x86_64": netdb Step #6 - "compile-libfuzzer-introspector-x86_64": netdb-tests Step #6 - "compile-libfuzzer-introspector-x86_64": netinet_in Step #6 - "compile-libfuzzer-introspector-x86_64": netinet_in-tests Step #6 - "compile-libfuzzer-introspector-x86_64": nocrash Step #6 - "compile-libfuzzer-introspector-x86_64": nstrftime Step #6 - "compile-libfuzzer-introspector-x86_64": nstrftime-tests Step #6 - "compile-libfuzzer-introspector-x86_64": open Step #6 - "compile-libfuzzer-introspector-x86_64": open-tests Step #6 - "compile-libfuzzer-introspector-x86_64": parse-datetime Step #6 - "compile-libfuzzer-introspector-x86_64": parse-datetime-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax Step #6 - "compile-libfuzzer-introspector-x86_64": pathmax-tests Step #6 - "compile-libfuzzer-introspector-x86_64": perror Step #6 - "compile-libfuzzer-introspector-x86_64": perror-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pipe-posix Step #6 - "compile-libfuzzer-introspector-x86_64": pipe-posix-tests Step #6 - "compile-libfuzzer-introspector-x86_64": progname Step #6 - "compile-libfuzzer-introspector-x86_64": pselect Step #6 - "compile-libfuzzer-introspector-x86_64": pselect-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-h Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-thread Step #6 - "compile-libfuzzer-introspector-x86_64": pthread-thread-tests Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_sigmask Step #6 - "compile-libfuzzer-introspector-x86_64": pthread_sigmask-tests Step #6 - "compile-libfuzzer-introspector-x86_64": putenv Step #6 - "compile-libfuzzer-introspector-x86_64": raise Step #6 - "compile-libfuzzer-introspector-x86_64": raise-tests Step #6 - "compile-libfuzzer-introspector-x86_64": rawmemchr Step #6 - "compile-libfuzzer-introspector-x86_64": rawmemchr-tests Step #6 - "compile-libfuzzer-introspector-x86_64": read-file Step #6 - "compile-libfuzzer-introspector-x86_64": read-file-tests Step #6 - "compile-libfuzzer-introspector-x86_64": readlink Step #6 - "compile-libfuzzer-introspector-x86_64": readlink-tests Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-gnu-tests Step #6 - "compile-libfuzzer-introspector-x86_64": realloc-posix Step #6 - "compile-libfuzzer-introspector-x86_64": reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": reallocarray-tests Step #6 - "compile-libfuzzer-introspector-x86_64": recv Step #6 - "compile-libfuzzer-introspector-x86_64": recv-tests Step #6 - "compile-libfuzzer-introspector-x86_64": recvfrom Step #6 - "compile-libfuzzer-introspector-x86_64": recvfrom-tests Step #6 - "compile-libfuzzer-introspector-x86_64": same-inode Step #6 - "compile-libfuzzer-introspector-x86_64": sched Step #6 - "compile-libfuzzer-introspector-x86_64": sched-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sched_yield Step #6 - "compile-libfuzzer-introspector-x86_64": secure_getenv Step #6 - "compile-libfuzzer-introspector-x86_64": select Step #6 - "compile-libfuzzer-introspector-x86_64": select-tests Step #6 - "compile-libfuzzer-introspector-x86_64": send Step #6 - "compile-libfuzzer-introspector-x86_64": send-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sendto Step #6 - "compile-libfuzzer-introspector-x86_64": sendto-tests Step #6 - "compile-libfuzzer-introspector-x86_64": servent Step #6 - "compile-libfuzzer-introspector-x86_64": setenv Step #6 - "compile-libfuzzer-introspector-x86_64": setenv-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-null Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-null-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setlocale-tests Step #6 - "compile-libfuzzer-introspector-x86_64": setsockopt Step #6 - "compile-libfuzzer-introspector-x86_64": setsockopt-tests Step #6 - "compile-libfuzzer-introspector-x86_64": shutdown Step #6 - "compile-libfuzzer-introspector-x86_64": shutdown-tests Step #6 - "compile-libfuzzer-introspector-x86_64": signal-h Step #6 - "compile-libfuzzer-introspector-x86_64": signal-h-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sigprocmask Step #6 - "compile-libfuzzer-introspector-x86_64": sigprocmask-tests Step #6 - "compile-libfuzzer-introspector-x86_64": size_max Step #6 - "compile-libfuzzer-introspector-x86_64": sleep Step #6 - "compile-libfuzzer-introspector-x86_64": sleep-tests Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/_Noreturn Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/arg-nonnull Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/c++defs Step #6 - "compile-libfuzzer-introspector-x86_64": snippet/warn-on-use Step #6 - "compile-libfuzzer-introspector-x86_64": snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": snprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": socket Step #6 - "compile-libfuzzer-introspector-x86_64": socketlib Step #6 - "compile-libfuzzer-introspector-x86_64": sockets Step #6 - "compile-libfuzzer-introspector-x86_64": sockets-tests Step #6 - "compile-libfuzzer-introspector-x86_64": socklen Step #6 - "compile-libfuzzer-introspector-x86_64": ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": stat Step #6 - "compile-libfuzzer-introspector-x86_64": stat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time Step #6 - "compile-libfuzzer-introspector-x86_64": stat-time-tests Step #6 - "compile-libfuzzer-introspector-x86_64": std-gnu11 Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool Step #6 - "compile-libfuzzer-introspector-x86_64": stdbool-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdckdint-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stddef Step #6 - "compile-libfuzzer-introspector-x86_64": stddef-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdint Step #6 - "compile-libfuzzer-introspector-x86_64": stdint-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdio Step #6 - "compile-libfuzzer-introspector-x86_64": stdio-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib Step #6 - "compile-libfuzzer-introspector-x86_64": stdlib-tests Step #6 - "compile-libfuzzer-introspector-x86_64": stpcpy Step #6 - "compile-libfuzzer-introspector-x86_64": strcase Step #6 - "compile-libfuzzer-introspector-x86_64": strdup-posix Step #6 - "compile-libfuzzer-introspector-x86_64": strerror Step #6 - "compile-libfuzzer-introspector-x86_64": strerror-override Step #6 - "compile-libfuzzer-introspector-x86_64": strerror-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strerror_r-posix Step #6 - "compile-libfuzzer-introspector-x86_64": strerror_r-posix-tests Step #6 - "compile-libfuzzer-introspector-x86_64": string Step #6 - "compile-libfuzzer-introspector-x86_64": string-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strings Step #6 - "compile-libfuzzer-introspector-x86_64": strings-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strndup Step #6 - "compile-libfuzzer-introspector-x86_64": strnlen Step #6 - "compile-libfuzzer-introspector-x86_64": strnlen-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": strtoll-tests Step #6 - "compile-libfuzzer-introspector-x86_64": strverscmp Step #6 - "compile-libfuzzer-introspector-x86_64": strverscmp-tests Step #6 - "compile-libfuzzer-introspector-x86_64": symlink Step #6 - "compile-libfuzzer-introspector-x86_64": symlink-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_ioctl Step #6 - "compile-libfuzzer-introspector-x86_64": sys_ioctl-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_select Step #6 - "compile-libfuzzer-introspector-x86_64": sys_select-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_socket Step #6 - "compile-libfuzzer-introspector-x86_64": sys_socket-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat Step #6 - "compile-libfuzzer-introspector-x86_64": sys_stat-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_time Step #6 - "compile-libfuzzer-introspector-x86_64": sys_time-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types Step #6 - "compile-libfuzzer-introspector-x86_64": sys_types-tests Step #6 - "compile-libfuzzer-introspector-x86_64": sys_uio Step #6 - "compile-libfuzzer-introspector-x86_64": sys_uio-tests Step #6 - "compile-libfuzzer-introspector-x86_64": test-framework-sh Step #6 - "compile-libfuzzer-introspector-x86_64": test-framework-sh-tests Step #6 - "compile-libfuzzer-introspector-x86_64": thread Step #6 - "compile-libfuzzer-introspector-x86_64": thread-optim Step #6 - "compile-libfuzzer-introspector-x86_64": thread-tests Step #6 - "compile-libfuzzer-introspector-x86_64": threadlib Step #6 - "compile-libfuzzer-introspector-x86_64": time Step #6 - "compile-libfuzzer-introspector-x86_64": time-tests Step #6 - "compile-libfuzzer-introspector-x86_64": time_r Step #6 - "compile-libfuzzer-introspector-x86_64": time_rz Step #6 - "compile-libfuzzer-introspector-x86_64": timegm Step #6 - "compile-libfuzzer-introspector-x86_64": timespec Step #6 - "compile-libfuzzer-introspector-x86_64": timespec-add Step #6 - "compile-libfuzzer-introspector-x86_64": timespec-sub Step #6 - "compile-libfuzzer-introspector-x86_64": timespec-tests Step #6 - "compile-libfuzzer-introspector-x86_64": tls Step #6 - "compile-libfuzzer-introspector-x86_64": tls-tests Step #6 - "compile-libfuzzer-introspector-x86_64": tzset Step #6 - "compile-libfuzzer-introspector-x86_64": unistd Step #6 - "compile-libfuzzer-introspector-x86_64": unistd-tests Step #6 - "compile-libfuzzer-introspector-x86_64": unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": unsetenv-tests Step #6 - "compile-libfuzzer-introspector-x86_64": usleep Step #6 - "compile-libfuzzer-introspector-x86_64": usleep-tests Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vararrays Step #6 - "compile-libfuzzer-introspector-x86_64": vasnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": vasnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": vasprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": verify Step #6 - "compile-libfuzzer-introspector-x86_64": verify-tests Step #6 - "compile-libfuzzer-introspector-x86_64": vma-iter Step #6 - "compile-libfuzzer-introspector-x86_64": vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": vsnprintf-tests Step #6 - "compile-libfuzzer-introspector-x86_64": wchar Step #6 - "compile-libfuzzer-introspector-x86_64": wchar-tests Step #6 - "compile-libfuzzer-introspector-x86_64": windows-mutex Step #6 - "compile-libfuzzer-introspector-x86_64": windows-once Step #6 - "compile-libfuzzer-introspector-x86_64": windows-recmutex Step #6 - "compile-libfuzzer-introspector-x86_64": windows-rwlock Step #6 - "compile-libfuzzer-introspector-x86_64": windows-thread Step #6 - "compile-libfuzzer-introspector-x86_64": windows-tls Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-die Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-die-tests Step #6 - "compile-libfuzzer-introspector-x86_64": xalloc-oversized Step #6 - "compile-libfuzzer-introspector-x86_64": xlist Step #6 - "compile-libfuzzer-introspector-x86_64": xsize Step #6 - "compile-libfuzzer-introspector-x86_64": yield Step #6 - "compile-libfuzzer-introspector-x86_64": File list: Step #6 - "compile-libfuzzer-introspector-x86_64": doc/parse-datetime.texi Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/bitrotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/byteswap.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/calloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close-stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/eloop-threshold.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/exitfail.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/exitfail.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/flexmember.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fpending.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fpending.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fseeko.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gai_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getpeername.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettime.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anyhash1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anyhash2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anyhash_primes.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anylinked_list1.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_anylinked_list2.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_linkedhash_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_xlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_xlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash-pjw-bare.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash-pjw-bare.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ialloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ialloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer_grow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer_grow_preserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloc/scratch_buffer_set_array_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mempcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mktime-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/netdb.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/nstrftime.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/parse-datetime.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/parse-datetime.y Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": lib/read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/read-file.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/recvfrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/send.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sendto.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/signal.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strftime.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strings.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_select.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/time_rz.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timegm.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/tzset.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/atoll.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/bison.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/byteswap.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/calloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/canonicalize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/clock_time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/environ.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/explicit_bzero.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fdopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/flexmember.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fpending.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fpieee.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fseeko.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftell.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftello.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ftruncate.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/func.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getaddrinfo.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getcwd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getpagesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getpass.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gettime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/hostent.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inet_ntop.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intl-thread-locale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttostr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ioctl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/isblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-ja.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-tr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale-zh.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/locale_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/localename.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memmem.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mempcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/memset_explicit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mktime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nanosleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/netdb_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/nstrftime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/parse-datetime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/perror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pipe.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pselect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread-thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/pthread_sigmask.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/putenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/raise.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/read-file.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/readlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/reallocarray.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sched_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sched_yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/secure_getenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/select.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/semaphore.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/servent.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/setenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/setlocale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/setlocale_null.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/signal_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/signalblocking.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/snprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sockets.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/stpcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strcase.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strdup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strerror_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strings_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strndup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strnlen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strtok_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strtoll.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/symlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_ioctl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_select_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/tcgetattr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/time_rz.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/timegm.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/timespec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/tls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/tm_gmtoff.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/tzset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/ungetc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/usleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vasprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/vsnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/xalloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": tests/atomic-int-gnulib.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/nap.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/null-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-alignasof.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-alloca-opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-arpa_inet.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-array_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-binary-io.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-byteswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-strcase.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-calloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-environ.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-error.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fcntl-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fgetc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-float.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fopen-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fpending.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fpending.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fputc.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-free.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseek.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseek2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko4.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fseeko4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftell.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftell2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftell3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftello.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftello2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftello3.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftello4.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftello4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ftruncate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-func.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getpeername.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ignore-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-intprops.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-inttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-limits-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lseek.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-lstat.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-malloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-netdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-netinet_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-nstrftime.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-open.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-open.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-parse-datetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pathmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-perror.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-perror2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread_sigmask1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-pthread_sigmask2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-readlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-realloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-recvfrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-rwlock1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-scratch-buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-in.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-out.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-select.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-send.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sendto.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null-mt-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null-mt-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-signal-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdbool.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdckdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stddef.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-stdlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-symlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-sys_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-thread_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-thread_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-verify-try.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-verify.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-wchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": tests/test-xalloc-die.sh Step #6 - "compile-libfuzzer-introspector-x86_64": tests/zerosize-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/_Noreturn.h -> tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/anytostr.c -> tests/anytostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/arg-nonnull.h -> tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/atoll.c -> tests/atoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/binary-io.c -> tests/binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/binary-io.h -> tests/binary-io.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/c++defs.h -> tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ctype.in.h -> tests/ctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/dtotimespec.c -> tests/dtotimespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fdopen.c -> tests/fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/fpucw.h -> tests/fpucw.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ftruncate.c -> tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getcwd-lgpl.c -> tests/getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/getpagesize.c -> tests/getpagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_array_list.c -> tests/gl_array_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/gl_array_list.h -> tests/gl_array_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/thread.c -> tests/glthread/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/thread.h -> tests/glthread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/glthread/yield.h -> tests/glthread/yield.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash-pjw.c -> tests/hash-pjw.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/hash-pjw.h -> tests/hash-pjw.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ignore-value.h -> tests/ignore-value.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/imaxtostr.c -> tests/imaxtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttostr.c -> tests/inttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/inttostr.h -> tests/inttostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/ioctl.c -> tests/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/isblank.c -> tests/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/langinfo.in.h -> tests/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/locale.in.h -> tests/locale.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename-table.c -> tests/localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename-table.h -> tests/localename-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename.c -> tests/localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/localename.h -> tests/localename.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/lstat.c -> tests/lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/nanosleep.c -> tests/nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/offtostr.c -> tests/offtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/perror.c -> tests/perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pipe.c -> tests/pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pselect.c -> tests/pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pthread-thread.c -> tests/pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pthread.in.h -> tests/pthread.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/pthread_sigmask.c -> tests/pthread_sigmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/putenv.c -> tests/putenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/raise.c -> tests/raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/same-inode.h -> tests/same-inode.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sched.in.h -> tests/sched.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sched_yield.c -> tests/sched_yield.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale-lock.c -> tests/setlocale-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale.c -> tests/setlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale_null.c -> tests/setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/setlocale_null.h -> tests/setlocale_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sigprocmask.c -> tests/sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sleep.c -> tests/sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strerror_r.c -> tests/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strtol.c -> tests/strtol.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/strtoll.c -> tests/strtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/symlink.c -> tests/symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/sys_ioctl.in.h -> tests/sys_ioctl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/thread-optim.h -> tests/thread-optim.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timespec-add.c -> tests/timespec-add.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/timespec-sub.c -> tests/timespec-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/uinttostr.c -> tests/uinttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/umaxtostr.c -> tests/umaxtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/usleep.c -> tests/usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vma-iter.c -> tests/vma-iter.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/vma-iter.h -> tests/vma-iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/w32sock.h -> tests/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/warn-on-use.h -> tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-initguard.h -> tests/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-thread.c -> tests/windows-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": lib/windows-thread.h -> tests/windows-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl/m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl/tests Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl/malloc Step #6 - "compile-libfuzzer-introspector-x86_64": Creating directory ./src/gl/tests/glthread Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file doc/parse-datetime.texi Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/alloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/alloca.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/arpa_inet.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/asnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/assert.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/attribute.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/basename-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/basename-lgpl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/bitrotate.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/byteswap.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c-ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c-strcase.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/calloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/cdefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/cloexec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/close-stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/close-stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/eloop-threshold.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/errno.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/error.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/exitfail.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/exitfail.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fcntl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fd-hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fd-hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/filename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/flexmember.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/float+.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/float.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fpending.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fpending.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fseeko.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gai_strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getpass.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getpeername.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/getprogname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gettext.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gettime.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_anyhash1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_anyhash2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_anyhash_primes.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_anylinked_list1.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_anylinked_list2.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_linked_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_linkedhash_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_xlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/gl_xlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/glthread/lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/glthread/lock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/glthread/threadlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/glthread/tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/glthread/tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/hash-pjw-bare.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/hash-pjw-bare.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/ialloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/ialloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/idx.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/intprops-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/intprops.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/inttypes.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/itold.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/libc-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/limits.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/00gnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/__inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/absolute-header.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/alloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/arpa_inet_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/assert_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/atoll.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/bison.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/builtin-expect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/byteswap.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/c-bool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/calloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/canonicalize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/clock_time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/close.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ctype_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/double-slash-root.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/dup2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/eealloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/environ.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/errno_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/error.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/error_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/explicit_bzero.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/exponentd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/extensions.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fcntl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fcntl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fdopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/flexmember.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/float_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fopen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fpending.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fpieee.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/free.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fseeko.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/fstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ftell.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ftello.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ftruncate.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/func.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getaddrinfo.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getcwd.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getdelim.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getdtablesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getpagesize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getpass.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/getprogname.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gettime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gettimeofday.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gnulib-common.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/gnulib-tool.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/hostent.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/include_next.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/inet_ntop.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/inet_pton.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/intl-thread-locale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/intmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/inttostr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/inttypes.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ioctl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/isblank.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/langinfo_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/largefile.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/limits-h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/locale-fr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/locale-ja.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/locale-tr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/locale-zh.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/locale_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/localename.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/lseek.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/lstat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/malloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/malloca.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/math_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/memchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/memmem.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/mempcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/memset_explicit.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/minmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/mktime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/mmap-anon.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/mode_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/msvc-inval.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/msvc-nothrow.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/multiarch.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/nanosleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/netdb_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/netinet_in_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/nocrash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/nstrftime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/off_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/open-cloexec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/open-slash.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/open.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/parse-datetime.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pathmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/perror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pid_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pipe.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/printf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pselect.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pthread-thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pthread_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pthread_rwlock_rdlock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/pthread_sigmask.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/putenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/raise.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/rawmemchr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/read-file.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/readlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/realloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/reallocarray.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sched_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sched_yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/secure_getenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/select.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/semaphore.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/servent.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/setenv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/setlocale.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/setlocale_null.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/signal_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/signalblocking.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/snprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/socketlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sockets.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/socklen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sockpfaf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ssize_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stat-time.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stat.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/std-gnu11.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdalign.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stddef_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdint.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stdlib_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/stpcpy.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strcase.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strdup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strerror.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strerror_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/string_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strings_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strndup.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strnlen.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strtok_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strtoll.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/strverscmp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/symlink.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_ioctl_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_select_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_socket_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_stat_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_types_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/sys_uio_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/tcgetattr.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/thread.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/time_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/time_r.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/time_rz.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/timegm.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/timespec.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/tls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/tm_gmtoff.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/tzset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/ungetc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/unistd_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/usleep.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/valgrind-tests.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/vararrays.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/vasnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/vasprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/vsnprintf.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/warn-on-use.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/wchar_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/xalloc.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/yield.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/m4/zzgnulib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloc/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloc/scratch_buffer_grow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloc/scratch_buffer_grow_preserve.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloc/scratch_buffer_set_array_size.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/malloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/memchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/memmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/mempcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/minmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/mktime-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/mktime.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-inval.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-inval.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-nothrow.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/msvc-nothrow.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/netdb.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/netinet_in.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/nstrftime.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/parse-datetime.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/parse-datetime.y Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/pathmax.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/printf-args.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/printf-args.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/printf-parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/printf-parse.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/progname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/progname.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/rawmemchr.valgrind Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/read-file.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/realloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/recvfrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/scratch_buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/secure_getenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/send.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sendto.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/signal.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/size_max.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sockets.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-time.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-w32.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat-w32.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdckdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stddef.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdint.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio-impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio-read.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio-write.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stdlib.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/stpcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/str-two-way.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strerror-override.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strerror-override.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strftime.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/string.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strings.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strtok_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_select.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_socket.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_stat.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_types.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/sys_uio.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/_Noreturn.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/anytostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/arg-nonnull.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/atoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/atomic-int-gnulib.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/binary-io.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/c++defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/ctype.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/dtotimespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/fpucw.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/getpagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/gl_array_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/gl_array_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/glthread/thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/glthread/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/glthread/yield.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/hash-pjw.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/hash-pjw.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/ignore-value.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/imaxtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/inttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/inttostr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/langinfo.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/locale.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/localename-table.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/localename-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/localename.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/nap.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/null-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/offtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/pthread.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/pthread_sigmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/putenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/same-inode.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/sched.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/sched_yield.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/setlocale-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/setlocale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/setlocale_null.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/signature.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/strtol.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/strtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/sys_ioctl.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-accept.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-alignasof.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-alloca-opt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-arpa_inet.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-array_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-assert.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-binary-io.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-binary-io.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-bitrotate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-byteswap.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-c-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-c-strcase.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-c-strcasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-c-strncasecmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-calloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-canonicalize-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-cloexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-close.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-dup2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-environ.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-errno.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-error.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-explicit_bzero.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fcntl-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fcntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fdopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fgetc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-float.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fopen-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fopen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fopen.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fpending.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fpending.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fputc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-free.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseek.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseek2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko3.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko4.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fseeko4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftell.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftell.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftell2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftell3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftello.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftello.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftello2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftello3.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftello4.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftello4.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftruncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ftruncate.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-func.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-fwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getaddrinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getcwd-lgpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getdelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getdtablesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getpeername.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-getprogname.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-gettimeofday.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ignore-value.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-inet_ntop.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-inet_pton.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-init.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-intprops.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-inttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-inttypes.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-isblank.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-langinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-limits-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-linked_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-linkedhash_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-listen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-locale.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-localename.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-lseek.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-lseek.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-lstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-lstat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-malloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-malloca.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-memchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-memset_explicit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-nanosleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-netdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-netinet_in.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-nstrftime.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-open.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-open.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-parse-datetime.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pathmax.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-perror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-perror.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-perror2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pselect.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pthread-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pthread_sigmask1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-pthread_sigmask2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-raise.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-rawmemchr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-read-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-readlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-readlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-realloc-gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-reallocarray.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-recv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-recvfrom.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-rwlock1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sched.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-scratch-buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-select-fd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-select-in.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-select-out.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-select-stdin.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-select.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-send.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sendto.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale1.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale1.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale2.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale2.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale_null-mt-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale_null-mt-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setlocale_null.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-setsockopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-shutdown.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-signal-h.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sigprocmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-snprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sockets.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stat-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stdbool.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stdckdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stddef.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stdio.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-stdlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-strerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-strerror_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-strnlen.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-strtoll.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-strverscmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-symlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-symlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_ioctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_select.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_uio.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-sys_wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-thread_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-thread_self.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-verify-try.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-verify.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-wchar.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/test-xalloc-die.sh Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/thread-optim.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/timespec-add.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/timespec-sub.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/uinttostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/umaxtostr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/usleep.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/vma-iter.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/vma-iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/windows-thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/windows-thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tests/zerosize-ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/time-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/time.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/time_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/time_rz.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/timegm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/timespec.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/tzset.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/unistd.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/unistd.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/unsetenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/vasnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/vasnprintf.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/vsnprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/w32sock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/warn-on-use.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/wchar.in.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-initguard.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-mutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-once.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-once.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-recmutex.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-recmutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-rwlock.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-rwlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-tls.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/windows-tls.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xalloc-die.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xalloc-oversized.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xalloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file src/gl/xsize.h Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/m4/gnulib-cache.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/m4/gnulib-comp.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Creating src/gl/tests/Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": Finished. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to add #include directives for the following .h files. Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #include "attribute.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "c-ctype.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "c-strcase.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "close-stream.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gettext.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gl_linked_list.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gl_linkedhash_list.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "gl_xlist.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "glthread/lock.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "glthread/tls.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "hash-pjw-bare.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "hash.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "intprops.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "minmax.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "parse-datetime.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "pathmax.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "progname.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "read-file.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "sockets.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "verify.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "xalloc-oversized.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "xalloc.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "xsize.h" Step #6 - "compile-libfuzzer-introspector-x86_64": #include Step #6 - "compile-libfuzzer-introspector-x86_64": #if HAVE_SYS_SOCKET_H Step #6 - "compile-libfuzzer-introspector-x86_64": # include Step #6 - "compile-libfuzzer-introspector-x86_64": #elif HAVE_WS2TCPIP_H Step #6 - "compile-libfuzzer-introspector-x86_64": # include Step #6 - "compile-libfuzzer-introspector-x86_64": #endif Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You may need to use the following Makefile variables when linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Use them in _LDADD when linking a program, or Step #6 - "compile-libfuzzer-introspector-x86_64": in _a_LDFLAGS or _la_LDFLAGS when linking a library. Step #6 - "compile-libfuzzer-introspector-x86_64": $(CLOCK_TIME_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(GETADDRINFO_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(HOSTENT_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(INET_NTOP_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(INET_PTON_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIBSOCKET) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LIBTHREAD) Step #6 - "compile-libfuzzer-introspector-x86_64": $(LTLIBINTL) when linking with libtool, $(LIBINTL) otherwise Step #6 - "compile-libfuzzer-introspector-x86_64": $(SELECT_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": $(SERVENT_LIB) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Don't forget to Step #6 - "compile-libfuzzer-introspector-x86_64": - add "src/gl/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - add "src/gl/tests/Makefile" to AC_CONFIG_FILES in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "gl" in SUBDIRS in src/Makefile.am, Step #6 - "compile-libfuzzer-introspector-x86_64": - mention "-I src/gl/m4" in ACLOCAL_AMFLAGS in Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": or add an AC_CONFIG_MACRO_DIRS([src/gl/m4]) invocation in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - replace AC_PROG_CC_C99 with AC_PROG_CC in ./configure.ac, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke ggl_EARLY in ./configure.ac, right after AC_PROG_CC_C99, Step #6 - "compile-libfuzzer-introspector-x86_64": - invoke ggl_INIT in ./configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/block-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/bswap-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/ctr-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/ctr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/ctr16.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/ghash-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/ghash-set-key.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/ghash-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/siv-gcm-aes128.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/siv-gcm-aes256.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/siv-gcm.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/siv-gcm.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/siv-ghash-set-key.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/nettle/backport/siv-ghash-update.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/coding.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/decoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/element.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/element.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/gstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/gstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/int.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/parser_aux.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/parser_aux.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/structure.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/structure.h Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/version.c Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ./lib/minitasn1/libtasn1.h Step #6 - "compile-libfuzzer-introspector-x86_64": running: AUTOPOINT=true LIBTOOLIZE=true autoreconf --verbose --install --force -I m4 --no-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal -I m4 --force -I m4 -I src/gl/m4 -I lib/unistring/m4 --install Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/gtk-doc.m4' from '/usr/share/aclocal/gtk-doc.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": aclocal: installing 'm4/pkg.m4' from '/usr/share/aclocal/pkg.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: true --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --include=m4 --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:40: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:29: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:52: warning: if $(CODE_COVERAGE_BRANCH_COVERAGE: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:52: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:59: warning: if $(CODE_COVERAGE_BRANCH_COVERAGE: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:59: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:63: warning: ':='-style assignments are not portable Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:64: warning: code_coverage_v_lcov_cap_$(V: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:65: warning: code_coverage_v_lcov_cap_$(AM_DEFAULT_VERBOSITY: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:67: warning: code_coverage_v_lcov_ign_$(V: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:68: warning: code_coverage_v_lcov_ign_$(AM_DEFAULT_VERBOSITY: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:70: warning: code_coverage_v_genhtml_$(V: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:71: warning: code_coverage_v_genhtml_$(AM_DEFAULT_VERBOSITY: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:73: warning: code_coverage_quiet_$(V: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:74: warning: code_coverage_quiet_$(AM_DEFAULT_VERBOSITY: non-POSIX recursive variable expansion Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:78: warning: subst -,_,$(subst .,_,$(1: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:78: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:87: warning: addprefix --directory ,$(CODE_COVERAGE_DIRECTORY: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:87: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:87: warning: call code_coverage_sanitize,$(PACKAGE_NAME: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:87: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:88: warning: addprefix --directory ,$(CODE_COVERAGE_DIRECTORY: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:88: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:90: warning: addprefix --prefix ,$(CODE_COVERAGE_DIRECTORY: non-POSIX variable name Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:90: (probably a GNU make extension) Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:100: warning: ':='-style assignments are not portable Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": aminclude_static.am:100: warning: AM_DISTCHECK_CONFIGURE_FLAGS was already defined in condition TRUE, which includes condition CODE_COVERAGE_ENABLED ... Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:167: 'aminclude_static.am' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:21: ... 'AM_DISTCHECK_CONFIGURE_FLAGS' previously defined here Step #6 - "compile-libfuzzer-introspector-x86_64": cligen/cligen.mk:4: installing 'build-aux/py-compile' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am:196: 'cligen/cligen.mk' included from here Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:177: installing 'build-aux/mdate-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": doc/Makefile.am:177: installing 'build-aux/texinfo.tex' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/install-sh build-aux/install-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/mdate-sh build-aux/mdate-sh Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/texinfo.tex build-aux/texinfo.tex Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/depcomp build-aux/depcomp Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/config.guess build-aux/config.guess Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs ../gnulib/build-aux/config.sub build-aux/config.sub Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: ln -fs gnulib/doc/INSTALL INSTALL Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: Creating po/Makevars from po/Makevars.template ... Step #6 - "compile-libfuzzer-introspector-x86_64": ./bootstrap: done. Now you can run './configure'. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed s/-DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION// Step #6 - "compile-libfuzzer-introspector-x86_64": + GNUTLS_CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + LIBS=-lunistring Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --with-nettle-mini --enable-gcc-warnings --enable-static --disable-shared --with-included-libtasn1 --with-included-unistring --without-p11-kit --disable-doc --disable-tests --disable-tools --disable-cxx --disable-maintainer-mode --disable-libdane --disable-gcc-warnings --prefix=/src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** Checking for compilation programs... Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable C11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler is clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compiler option needed when checking for declarations... -Werror=implicit-function-declaration Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for features.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for limits.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for threads.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdckdint.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for crtdefs.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdio_ext.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for termios.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for langinfo.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xlocale.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for semaphore.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/cdefs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _XOPEN_SOURCE should be defined... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Minix Amsterdam compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to enable large file support... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... (cached) ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to enable C++11 features... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for faketime... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for datefudge... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether faketime program works... 1708942839 Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking cpuid.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cpuid.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __get_cpuid_count... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct iovec.iov_base... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdatomic.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing __atomic_load_4... -latomic Step #6 - "compile-libfuzzer-introspector-x86_64": checking for threads.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sanitizer/asan_interface.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sanitizer/asan_interface.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sanitizer/asan_interface.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/memcheck.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking valgrind/memcheck.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind/memcheck.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for KERN_ARND... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for NETTLE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for HOGWEED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use the included minitasn1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C99 macros are supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable strict DER time encodings for backwards compatibility... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to allow SHA1 as an acceptable hash for cert digital signatures... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable the SSL 3.0 protocol... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable the SSL 2.0 client hello... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable DTLS-SRTP extension... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable ALPN extension... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable TLS heartbeat support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable SRP authentication support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable PSK authentication support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable anonymous authentication support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable DHE support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable ECDHE support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable GOST support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to add cryptodev support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to add AF_ALG support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to add KTLS support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to disable OCSP support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing setsockopt... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build OpenSSL compatibility layer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtk-doc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... gtkdoc-check.test Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-check... /usr/bin/gtkdoc-check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-rebase... /usr/bin/gtkdoc-rebase Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gtkdoc-mkpdf... /usr/bin/gtkdoc-mkpdf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build gtk-doc documentation... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GTKDOC_DEPS... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... /usr/bin/xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking 32-bit host C ABI... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF binary format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the common suffixes of directories in the library search path... lib,lib,lib64 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setitimer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpwuid_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daemon... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmemopen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __register_atfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getauxval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libseccomp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libcrypto... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to link with libcrypto... -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": checking for librt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to link with librt... -lrt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_mutex_lock... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the preprocessor supports include_next... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether source code line length is unlimited... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for canonicalize_file_name... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for realpath... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lstat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _set_invalid_parameter_handler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for symlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdtablesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mprotect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_explicit... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readlink... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for secure_getenv... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getgid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasnprintf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpass... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getexecname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __xpg_strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isblank... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pselect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_sigmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mquery... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pstat_getprocvm... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realpath works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for faccessat... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for complete errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ctype.h defines __header_inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat file-mode macros are broken... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C/C++ restrict keyword... __restrict__ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nlink_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdin defaults to large file offsets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ungetc works on arbitrary bytes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdelim is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getline is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timeval... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wide-enough struct timeval.tv_sec member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shutdown... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines the SHUT_* macros... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv4 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for IPv6 sockets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether limits.h has WORD_BIT, BOOL_WIDTH etc.... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wint_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wint_t is large enough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler produces multi-arch binaries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h works without ISO C predefines... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stdint.h has UINTMAX_WIDTH etc.... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether imported symbols can be declared weak... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_kill in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether POSIX threads API is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for multithread API to use... posix Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc is ptrdiff_t safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc, realloc, calloc set errno on failure... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MAP_ANONYMOUS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memchr works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memmem is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether defines MIN and MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for promoted mode_t type... mode_t Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf returns a byte count as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for good max_align_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NULL can be used in arbitrary expressions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcloseall is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putw is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking which flavor of printf attribute matches inttypes macros... system Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ecvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcvt is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strndup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strnlen is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtok_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct timespec in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TIME_UTC in ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether execvpe is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intmax_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where to find the exponent in a 'double'... word 1 bit 20 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf truncates the result as in C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcslen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcsnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbrtowc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcrtomb... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether _snprintf is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether vsnprintf is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uses 'inline' correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether wcsdup is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler option to allow warnings... -Wno-error Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alignas and alignof... yes, macros Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_expect... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether conversion from 'int' to 'long double' works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen supports the mode character 'x'... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen supports the mode character 'e'... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __func__ is available... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntop... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntop is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_pton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_pton is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking if gcc/ld supports -Wl,--output-def... not needed, shared libraries are disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking if LD -Wl,--version-script works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_rwlock_rdlock prefers a writer to a reader... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lseek detects pipes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memmem works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pmccabe... false Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rawmemchr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink signature is correct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink truncates results correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIZE_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf respects a size of 1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports POSIX/XSI format strings with positions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strncasecmp is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtok_r works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether localtime_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether localtime_r is compatible with its POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf respects a size of 1... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports POSIX/XSI format strings with positions... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if environ is properly declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether error_at_line is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working error function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fseeko is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fseeko... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getservbyname... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fflush_unlocked is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether flockfile is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fputs_unlocked is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether funlockfile is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether putc_unlocked is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether timespec_get is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timespec_get... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT32_MAX < INTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether INT64_MAX == LONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT32_MAX < UINTMAX_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UINT64_MAX == ULONG_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time_t is signed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether alarm is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mktime... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_zone... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_gmtoff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for compound literals... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking search.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for search.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tsearch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigset_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for volatile sig_atomic_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sighandler_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror(0) succeeds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __xpg_strerror_r works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nl_langinfo and CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getcwd (NULL, 0) allocates memory for result... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getcwd with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines CODESET... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines T_FMT_AMPM... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ALTMON_1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines ERA... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether langinfo.h defines YESEXPR... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h defines locale_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether locale.h conforms to POSIX:2001... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct lconv is properly defined... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LC_MESSAGES... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether uselocale works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fake locale system (OpenBSD)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Solaris 11.4 locale system... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getlocalename_l... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library needed for semaphore functions... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_spinlock_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_CREATE_DETACHED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_RECURSIVE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_MUTEX_ROBUST... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PROCESS_SHARED... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sched_param... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether declares ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alignas and alignof... (cached) yes, macros Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca as a compiler built-in... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for static_assert... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_expect... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether calloc (0, n) and calloc (n, 0) return nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_getres... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_settime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether // is distinct from /... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether dup2 works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl handles F_DUPFD correctly... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fcntl understands F_DUPFD_CLOEXEC... (cached) needs runtime check Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flexible array member... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether conversion from 'int' to 'long double' works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen recognizes a trailing slash... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen supports the mode character 'x'... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fopen supports the mode character 'e'... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __fpending... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __fpending is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether free is known to preserve errno... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fseeko... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftello... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ftello works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __func__ is available... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getaddrinfo... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gai_strerror is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gai_strerrorA is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gai_strerror with POSIX signature... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr.sa_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether freeaddrinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getnameinfo is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct addrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getdelim... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getdelim function... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getdtablesize works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working getline function... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprogname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether __argv is declared... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday with POSIX signature... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gethostbyname... (cached) none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gethostbyname... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntop... (cached) none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_ntop is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_pton... (cached) none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether inet_pton is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler supports the __inline keyword... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_rwlock_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_rwlock_rdlock prefers a writer to a reader... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lseek detects pipes... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether malloc (0) returns nonnull... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memmem works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mempcpy... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __mktime_internal... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether is self-contained... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether open recognizes a trailing slash... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison 2.4 or newer... 3.5.1, ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_zone... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether program_invocation_short_name is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for rawmemchr... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink signature is correct... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink handles trailing slash correctly... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether readlink truncates results correctly... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether realloc (0, 0) returns nonnull... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for reallocarray... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select supports a 0 argument... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether select detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing getservbyname... (cached) none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setenv validates arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SIZE_MAX... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for snprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf respects a size of 1... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports POSIX/XSI format strings with positions... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat handles trailing slashes on files... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_atim.tv_nsec... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct stat.st_atim is of type struct timespec... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimespec.tv_nsec... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtimensec... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_birthtim.tv_nsec... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stpcpy... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasecmp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strncasecmp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strncasecmp is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strerror function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strndup... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working strnlen... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtok_r works... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strverscmp... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether localtime_r is declared... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether localtime_r is compatible with its POSIX signature... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether localtime works even near extrema... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timezone_t... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv() return type... int Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether unsetenv obeys POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for variable-length arrays... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ptrdiff_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vsnprintf... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether snprintf respects a size of 1... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether printf supports POSIX/XSI format strings with positions... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for atoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a turkish Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fdopen sets errno... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ftruncate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getpagesize is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ioctl with POSIX signature... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for duplocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for freelocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing nanosleep... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working nanosleep... no (mishandles large arguments) Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether perror matches strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether signature of pselect conforms to POSIX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pselect detects invalid fds... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_create exists as a global function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask is a macro... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask works without -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask returns error numbers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthread_sigmask unblocks signals correctly... guessing yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv compatible with GNU and SVID... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for raise... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sched_yield is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale supports the C locale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (LC_ALL, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setlocale (category, NULL) is multithread-safe... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional french locale... (cached) none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a french Unicode locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a traditional japanese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a transitional chinese locale... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigprocmask... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sleep is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working sleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for catgets... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strtoll works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether symlink handles trailing slash correctly... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_atfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/single_threaded.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/single_threaded.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for useconds_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether usleep allows large arguments... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generally respects inline... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bool, true, false... (cached) no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a Python interpreter with version >= 3.6... python Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python... /usr/bin/python Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python version... 3.8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python platform... linux Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python script directory... ${prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python extension module directory... ${exec_prefix}/lib/python3.8/site-packages Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libev... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to link with libev... -lev Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler handles -fno-builtin-strcmp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... (cached) objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libdl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to link with libdl... -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CMOCKA... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBIDN2... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: *** LIBIDN2 was not found. You will not be able to use IDN2008 support Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_get_secp_192r1 in -lhogweed... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_rsa_sec_decrypt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_gost28147_set_key... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_streebog512_update... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_magma_set_key... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_kuznyechik_set_key... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_cmac_magma_update... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_cmac_kuznyechik_update... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nettle_siv_gcm_encrypt_message... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking gmp soname... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking nettle soname... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking hogweed soname... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build libdane... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TSS2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tss library... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** trousers was not found. TPM support will be disabled. Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of unsigned long int... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of unsigned int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to include zlib compression support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libz... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** ZLIB was not found. You will not be able to use ZLIB compression. Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to include brotli compression support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBBROTLIENC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBBROTLIDEC... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: *** LIBBROTLI was not found. You will not be able to use BROTLI compression. Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to include zstd compression support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBZSTD... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: *** LIBZSTD was not found. You will not be able to use ZSTD compression. Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating ldd.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/credentials/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/credentials/srp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/credentials/x509/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/doxygen/Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/examples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/latex/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/manpages/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/reference/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/reference/version.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/scripts/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extra/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating extra/includes/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libdane/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libdane/includes/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libdane/gnutls-dane.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/accelerated/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/accelerated/x86/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/accelerated/aarch64/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/algorithms/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/auth/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/ext/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/extras/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/gnutls.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/includes/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/includes/gnutls/gnutls.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/minitasn1/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/nettle/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/x509/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/unistring/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/gl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/gl/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/windows/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/cert-tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/slow/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/suite/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: summary of build options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": version: 3.8.3 shared 67:1:37 Step #6 - "compile-libfuzzer-introspector-x86_64": Host/Target system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Build system: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix: /src/knot_deps Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Valgrind: no Step #6 - "compile-libfuzzer-introspector-x86_64": CFlags: -O1 -fno-omit-frame-pointer -gline-tables-only -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": Library types: Shared=no, Static=yes Step #6 - "compile-libfuzzer-introspector-x86_64": Local libtasn1: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Local unistring: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Use nettle-mini: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Documentation: no (manpages: no) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: External hardware support: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /dev/crypto: no Step #6 - "compile-libfuzzer-introspector-x86_64": AF_ALG support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Hardware accel: x86-64 Step #6 - "compile-libfuzzer-introspector-x86_64": Padlock accel: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Random gen. variant: getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS#11 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": TPM support: no Step #6 - "compile-libfuzzer-introspector-x86_64": TPM2 support: auto Step #6 - "compile-libfuzzer-introspector-x86_64": KTLS support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": TPM2 library: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Optional features: Step #6 - "compile-libfuzzer-introspector-x86_64": (note that included applications might not compile properly Step #6 - "compile-libfuzzer-introspector-x86_64": if features are disabled) Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": SSL3.0 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": SSL2.0 client hello: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Allow SHA1 sign: no Step #6 - "compile-libfuzzer-introspector-x86_64": DTLS-SRTP support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": ALPN support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": OCSP support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": SRP support: no Step #6 - "compile-libfuzzer-introspector-x86_64": PSK support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": DHE support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": ECDHE support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": GOST support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Anon auth support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Heartbeat support: no Step #6 - "compile-libfuzzer-introspector-x86_64": IDNA support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Non-SuiteB curves: yes Step #6 - "compile-libfuzzer-introspector-x86_64": FIPS140 mode: no Step #6 - "compile-libfuzzer-introspector-x86_64": Strict DER time: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Optional libraries: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C++ library: no Step #6 - "compile-libfuzzer-introspector-x86_64": DANE library: no Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL compat: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: System files: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Trust store pkcs11: Step #6 - "compile-libfuzzer-introspector-x86_64": Trust store dir: Step #6 - "compile-libfuzzer-introspector-x86_64": Trust store file: /etc/ssl/certs/ca-certificates.crt Step #6 - "compile-libfuzzer-introspector-x86_64": Blocklist file: Step #6 - "compile-libfuzzer-introspector-x86_64": CRL file: Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration file: /etc/gnutls/config Step #6 - "compile-libfuzzer-introspector-x86_64": DNSSEC root key file: /etc/unbound/root.key Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": *** The DNSSEC root key file in /etc/unbound/root.key was not found. Step #6 - "compile-libfuzzer-introspector-x86_64": *** This file is needed for the verification of DNSSEC responses. Step #6 - "compile-libfuzzer-introspector-x86_64": *** Use the command: unbound-anchor -a "/etc/unbound/root.key" Step #6 - "compile-libfuzzer-introspector-x86_64": *** to generate or update it. Step #6 - "compile-libfuzzer-introspector-x86_64": *** Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": *** GnuTLS will be build as a static library. That means that library Step #6 - "compile-libfuzzer-introspector-x86_64": *** constructors for gnutls_global_init will not be made available to Step #6 - "compile-libfuzzer-introspector-x86_64": *** linking applications. If you are building that library for arbitrary Step #6 - "compile-libfuzzer-introspector-x86_64": *** applications to link, do not enable static linking. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN malloc/scratch_buffer.gl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-basename-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-bitrotate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-ctype.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-strcasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-c-strncasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-dirname-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stripslash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-hash-pjw-bare.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-gl_linkedhash_list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-gl_list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-memset_explicit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-read-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-sys_socket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_la-xsize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC asnprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-args.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vasnprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-scratch_buffer_grow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-scratch_buffer_set_array_size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_la-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_la-scratch_buffer_grow_preserve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_la-threadlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkix_asn1_tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gnutls_asn1_tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF priority_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": Done. Step #6 - "compile-libfuzzer-introspector-x86_64": Done. Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in x509 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF supported_exts.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": CC common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC key_encode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC key_decode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crl_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crq.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC attributes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC prov-seed.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC extensions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mpi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC output.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs12.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs12_bag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs12_encr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs7.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs7-attrs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs7-crypt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC privkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC privkey_pkcs8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC privkey_pkcs8_pbes1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC privkey_openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hostname-verify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC verify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x509_dn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x509.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x509_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC name_constraints.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC verify-high.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC verify-high2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x509_ext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC email-verify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC virt-san.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs7-output.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC spki.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls_features.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC krb5.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ip.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ocsp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ocsp_output.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnutls_x509.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in auth Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": CC anon.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dh_common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dhe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rsa_psk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dhe_psk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psk_passwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srp_kx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srp_passwd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srp_rsa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srp_sb64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC anon_ecdh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecdhe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vko_gost.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnutls_auth.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ext Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/ext' Step #6 - "compile-libfuzzer-introspector-x86_64": CC max_record.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC server_name.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC signature.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe_renegotiation.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC session_ticket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC heartbeat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC status_request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dumbfw.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ext_master_secret.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC etm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC supported_versions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC post_handshake.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC key_share.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cookie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psk_ke_modes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pre_shared_key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC supported_groups.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ec_point_formats.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC early_data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC record_size_limit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC client_cert_type.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compress_certificate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC server_cert_type.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC alpn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srtp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnutls_ext.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/ext' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/algorithms' Step #6 - "compile-libfuzzer-introspector-x86_64": CC cert_types.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ciphers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ciphersuites.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocols.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC publickey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC secparams.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC groups.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnutls_alg.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/algorithms' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in extras Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/extras' Step #6 - "compile-libfuzzer-introspector-x86_64": CC randomart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnutls_extras.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/extras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in accelerated Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in x86 Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/accelerated/x86' Step #6 - "compile-libfuzzer-introspector-x86_64": CC x86-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha-x86-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hmac-x86-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-gcm-x86-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-gcm-x86-aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-cbc-x86-ssse3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-cbc-x86-aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-ccm-x86-aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha-padlock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-xts-x86-aesni.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hmac-padlock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-padlock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-gcm-padlock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-gcm-x86-pclmul.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC aes-gcm-x86-pclmul-avx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/aesni-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/ghash-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/sha1-ssse3-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/sha512-ssse3-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/aes-ssse3-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/aesni-gcm-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/sha256-ssse3-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCAS elf/e_padlock-x86_64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libx86.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/accelerated/x86' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": CC accelerated.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cryptodev.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cryptodev-gcm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC afalg.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libaccelerated.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in minitasn1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/minitasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": CC decoding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gstr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parser_aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC structure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC element.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libminitasn1.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/minitasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in unistring Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unictype.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF unictype/categ_byname.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN uninorm.h Step #6 - "compile-libfuzzer-introspector-x86_64": GPERF uninorm/composition-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistr.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unitypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_C.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Cc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Cf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Cn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Co.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Cs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_L.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_LC.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Ll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Lm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Lo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Lt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Lu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_M.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Mc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Me.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Mn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Nd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_N.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Nl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_No.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Pc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_P.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Pd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Pe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Pf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Pi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Po.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Ps.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Sc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_S.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Sk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Sm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_So.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Z.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Zl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Zp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_Zs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_and.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_and_not.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_byname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_longname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_name.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_none.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_of.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_or.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-categ_test.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-combiningclass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-pr_default_ignorable_code_point.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-pr_join_control.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unictype/libunistring_la-pr_not_a_character.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-canonical-decomposition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-compat-decomposition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-composition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decompose-internal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decomposition.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-decomposition-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfkd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-nfkc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-u16-normalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-u32-normalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC uninorm/libunistring_la-u8-normalize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-cpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-mbtouc-unsafe-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-mbtoucr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-to-u8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u16-uctomb-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-cpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from unictype/categ_byname.c CC unistr/libunistring_la-u32-to-u8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": :79: Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:121:7: warning: unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 6: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:121:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u32-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": case 6: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:121:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 6: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:128:7: warning: CC unistr/libunistring_la-u8-check.lo Step #6 - "compile-libfuzzer-introspector-x86_64": unannotated fall-through between switch labels [-Wimplicit-fallthrough] Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:128:7: note: insert '__attribute__((fallthrough));' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  __attribute__((fallthrough)); Step #6 - "compile-libfuzzer-introspector-x86_64": ./unictype/categ_byname.gperf:128:7: note: insert 'break;' to avoid fall-through Step #6 - "compile-libfuzzer-introspector-x86_64": case 1: Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  break; Step #6 - "compile-libfuzzer-introspector-x86_64":  CC unistr/libunistring_la-u8-mbtouc-unsafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-cpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtouc-unsafe-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-mbtoucr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-to-u32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-uctomb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-to-u16.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC unistr/libunistring_la-u8-uctomb-aux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libunistring.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in nettle Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": CC pk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mpi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cipher.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC prf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rnd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sysrng-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC rnd-fuzzer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost_keywrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/rsa-keygen-fips186.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/provable-prime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/dsa-keygen-fips186.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/dsa-validate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/tls1-prf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/dsa-compute-k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/ecdsa-compute-k.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/mpn-base256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC int/rsa-pad.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/write-le32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/gost28147.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/gost-wrap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/streebog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/streebog-meta.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/hmac-streebog.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/bignum-le.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/gostdsa-mask.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/magma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/kuznyechik.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/acpkm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/cmac-magma.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gost/cmac-kuznyechik.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcrypto.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": CC range.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC record.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compress.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cipher.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC handshake-tls13.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mbuffers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffers.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC handshake.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC kx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cipher-cbc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC priority.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cipher_int.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC db.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC x509_b64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hello_ext.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sslv2_compat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auth.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC datum.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC session_pack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cert-cred.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC global.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mpi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC constate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC anon_cred.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkix_asn1_tab.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC gnutls_asn1_tab.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fingerprint.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls-sig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC alert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC privkey_raw.lo Step #6 - "compile-libfuzzer-introspector-x86_64": kx.c:130:32: warning: unknown warning group '-Wanalyzer-file-leak', ignored [-Wunknown-warning-option] Step #6 - "compile-libfuzzer-introspector-x86_64": #pragma GCC diagnostic ignored "-Wanalyzer-file-leak" Step #6 - "compile-libfuzzer-introspector-x86_64":  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC str-iconv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC profiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-unicode.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC str-idna.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC state.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cert-cred-x509.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC supplemental.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pcert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC privkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC pubkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC locks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dtls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system_override.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC verify-tofu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto-backend.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tpm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC fips.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC safe-memfuncs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC atfork.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC randomart.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC urls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC prf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC auto-verify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dh-session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cert-session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC handshake-checks.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dtls-sw.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC dh-primes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC openpgp_compat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto-selftests.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC crypto-selftests-pk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC secrets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC extv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC hello_ext_lib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC ocsp-api.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC stek.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC cert-cred-rawpk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC iov.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system/ktls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pathbuf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vko.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system/keys-dummy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13-sig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC srp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC psk.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system/certs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system/threads.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system/fastopen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC system/sockets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC inih/ini.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/encrypted_extensions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/certificate_request.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/certificate_verify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/finished.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/key_update.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/hello_retry.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/session_ticket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/certificate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/post_handshake.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/early_data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/psk_ext_parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC tls13/anti_replay.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnutls.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in extra Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/extra/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/extra/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": make gnutls.pot-update Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '/^#/d' remove-potcdate.sin > t-remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": mv t-remove-potcdate.sed remove-potcdate.sed Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=""; \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -n "$package_gnu" || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if { if (LC_ALL=C find --version) 2>/dev/null | grep GNU >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C find -L .. -maxdepth 1 -type f \ Step #6 - "compile-libfuzzer-introspector-x86_64": -size -10000000c -exec grep 'GNU gnutls' \ Step #6 - "compile-libfuzzer-introspector-x86_64": /dev/null '{}' ';' 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": LC_ALL=C grep 'GNU gnutls' ../* 2>/dev/null; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } | grep -v 'libtool:' >/dev/null; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=yes; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_gnu=no; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": }; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test "$package_gnu" = "yes"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_prefix='GNU '; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": package_prefix=''; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -n 'bug-gnutls@gnu.org' || test 'bugs@gnutls.org' = '@'PACKAGE_BUGREPORT'@'; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='bug-gnutls@gnu.org'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": msgid_bugs_address='bugs@gnutls.org'; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": case `/usr/bin/xgettext --version | sed 1q | sed -e 's,^[^0-9]*,,'` in \ Step #6 - "compile-libfuzzer-introspector-x86_64": '' | 0.[0-9] | 0.[0-9].* | 0.1[0-5] | 0.1[0-5].* | 0.16 | 0.16.[0-1]*) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=gnutls --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=error:3:c-format --flag=error_at_line:5:c-format ${end_of_xgettext_options+} --flag=asprintf:2:c-format --flag=vasprintf:2:c-format --flag=error:3:c-format --flag=error_at_line:5:c-format --flag=asprintf:2:c-format --flag=vasprintf:2:c-format \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Free Software Foundation, Inc.' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": *) \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/xgettext --default-domain=gnutls --directory=.. \ Step #6 - "compile-libfuzzer-introspector-x86_64": --add-comments=TRANSLATORS: --keyword=_ --keyword=N_ --flag=_:1:pass-c-format --flag=N_:1:pass-c-format --flag=error:3:c-format --flag=error_at_line:5:c-format ${end_of_xgettext_options+} --flag=asprintf:2:c-format --flag=vasprintf:2:c-format --flag=error:3:c-format --flag=error_at_line:5:c-format --flag=asprintf:2:c-format --flag=vasprintf:2:c-format \ Step #6 - "compile-libfuzzer-introspector-x86_64": --files-from=./POTFILES.in \ Step #6 - "compile-libfuzzer-introspector-x86_64": --copyright-holder='Free Software Foundation, Inc.' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-name="${package_prefix}gnutls" \ Step #6 - "compile-libfuzzer-introspector-x86_64": --package-version='3.8.3' \ Step #6 - "compile-libfuzzer-introspector-x86_64": --msgid-bugs-address="$msgid_bugs_address" \ Step #6 - "compile-libfuzzer-introspector-x86_64": ;; \ Step #6 - "compile-libfuzzer-introspector-x86_64": esac Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f gnutls.po || { \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./gnutls.pot-header; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e '1,/^#$/d' < gnutls.po > gnutls.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": cat ./gnutls.pot-header gnutls.1po > gnutls.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f gnutls.1po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if test -f ./gnutls.pot; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < ./gnutls.pot > gnutls.1po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": sed -f remove-potcdate.sed < gnutls.po > gnutls.2po && \ Step #6 - "compile-libfuzzer-introspector-x86_64": if cmp gnutls.1po gnutls.2po >/dev/null 2>&1; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f gnutls.1po gnutls.2po gnutls.po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f gnutls.1po gnutls.2po ./gnutls.pot && \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv gnutls.po ./gnutls.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": mv gnutls.po ./gnutls.pot; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi; \ Step #6 - "compile-libfuzzer-introspector-x86_64": } Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": test ! -f ./gnutls.pot || \ Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "cs.gmo de.gmo eo.gmo es.gmo fi.gmo fr.gmo it.gmo ka.gmo ms.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo" || make cs.gmo de.gmo eo.gmo es.gmo fi.gmo fr.gmo it.gmo ka.gmo ms.gmo nl.gmo pl.gmo pt_BR.gmo ro.gmo sr.gmo sv.gmo uk.gmo vi.gmo zh_CN.gmo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=cs cs.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=de de.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=eo eo.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=es es.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=fr fr.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=fi fi.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=it it.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ka ka.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=nl nl.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ms ms.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pl pl.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=pt_BR pt_BR.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=ro ro.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sr sr.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=uk uk.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=sv sv.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=zh_CN zh_CN.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/msgmerge --update --lang=vi vi.po gnutls.pot Step #6 - "compile-libfuzzer-introspector-x86_64": .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": .......................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ............... done. Step #6 - "compile-libfuzzer-introspector-x86_64": .................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": done. Step #6 - "compile-libfuzzer-introspector-x86_64": ........................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ......................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ....................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ........................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ..................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ............................................................................................ done. Step #6 - "compile-libfuzzer-introspector-x86_64": ...........rm -f pt_BR.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pt_BR.gmo pt_BR.po Step #6 - "compile-libfuzzer-introspector-x86_64": ......................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ro.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ro.gmo ro.po Step #6 - "compile-libfuzzer-introspector-x86_64": .............................ro.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": .................................. done. Step #6 - "compile-libfuzzer-introspector-x86_64": ......................................................................................................................................... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ...........rm -f ms.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ms.gmo ms.po Step #6 - "compile-libfuzzer-introspector-x86_64": ....... done. Step #6 - "compile-libfuzzer-introspector-x86_64": ................................ done. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f eo.gmo && /usr/bin/msgfmt -c --statistics --verbose -o eo.gmo eo.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f es.gmo && /usr/bin/msgfmt -c --statistics --verbose -o es.gmo es.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f de.gmo && /usr/bin/msgfmt -c --statistics --verbose -o de.gmo de.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f uk.gmo && /usr/bin/msgfmt -c --statistics --verbose -o uk.gmo uk.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sv.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sv.gmo sv.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f it.gmo && /usr/bin/msgfmt -c --statistics --verbose -o it.gmo it.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f pl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o pl.gmo pl.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f fr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fr.gmo fr.po Step #6 - "compile-libfuzzer-introspector-x86_64": pt_BR.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f fi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o fi.gmo fi.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f sr.gmo && /usr/bin/msgfmt -c --statistics --verbose -o sr.gmo sr.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f nl.gmo && /usr/bin/msgfmt -c --statistics --verbose -o nl.gmo nl.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ka.gmo && /usr/bin/msgfmt -c --statistics --verbose -o ka.gmo ka.po Step #6 - "compile-libfuzzer-introspector-x86_64": ms.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": eo.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f vi.gmo && /usr/bin/msgfmt -c --statistics --verbose -o vi.gmo vi.po Step #6 - "compile-libfuzzer-introspector-x86_64": es.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f cs.gmo && /usr/bin/msgfmt -c --statistics --verbose -o cs.gmo cs.po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f zh_CN.gmo && /usr/bin/msgfmt -c --statistics --verbose -o zh_CN.gmo zh_CN.po Step #6 - "compile-libfuzzer-introspector-x86_64": it.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": uk.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": pl.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": fr.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": nl.po: 280 translated messages, 88 fuzzy translations, 55 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": sv.po: de.po: 384 translated messages384 translated messages, 33 fuzzy translations, 33 fuzzy translations, 6 untranslated messages, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": fi.po: 280 translated messages, 88 fuzzy translations, 55 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": vi.po: 280 translated messages, 88 fuzzy translations, 55 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": ka.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": sr.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": cs.po: 384 translated messages, 33 fuzzy translations, 6 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": zh_CN.po: 280 translated messages, 88 fuzzy translations, 55 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": touch stamp-po Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src/gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN alloca.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN assert.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN malloc/scratch_buffer.gl.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdckdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN string.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN strings.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": YACC generate-parse-datetime Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN time.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-basename-lgpl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-bitrotate.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-c-ctype.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-c-strcasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-c-strncasecmp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-cloexec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-close-stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-exitfail.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-fcntl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-fd-hook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-free.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-getprogname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-gettime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-hash-pjw-bare.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-ialloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-gl_linked_list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-gl_linkedhash_list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-gl_list.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-memset_explicit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-malloca.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-nstrftime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-parse-datetime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-progname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-read-file.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-sockets.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-stat-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-sys_socket.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_gpl_la-threadlib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-time_rz.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-timespec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-timegm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_gpl_la-tls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-xmalloc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-unistd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-xalloc-die.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-gl_xlist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libgnu_gpl_la-xsize.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC asnprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC mktime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC printf-args.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC vasnprintf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_gpl_la-scratch_buffer_grow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_gpl_la-scratch_buffer_grow_preserve.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC malloc/libgnu_gpl_la-scratch_buffer_set_array_size.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC glthread/libgnu_gpl_la-lock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libgnu_gpl.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN langinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sched.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": ## ---------------------------------------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": ## ------------------- Gnulib tests ------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": ## You can ignore compiler warnings in this directory. ## Step #6 - "compile-libfuzzer-introspector-x86_64": ## ---------------------------------------------------- ## Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in lib Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 gnutls/x509.h gnutls/pkcs12.h gnutls/compat.h gnutls/openpgp.h gnutls/crypto.h gnutls/pkcs11.h gnutls/abstract.h gnutls/dtls.h gnutls/ocsp.h gnutls/tpm.h gnutls/x509-ext.h gnutls/self-test.h gnutls/system-keys.h gnutls/urls.h gnutls/pkcs7.h gnutls/socket.h '/src/knot_deps/include/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/include/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 gnutls/gnutls.h '/src/knot_deps/include/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in x509 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/x509' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in auth Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/auth' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in ext Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/ext' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/ext' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/ext' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/ext' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in algorithms Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/algorithms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/algorithms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/algorithms' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/algorithms' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in extras Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/extras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/extras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/extras' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/extras' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in accelerated Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in x86 Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/accelerated/x86' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/accelerated/x86' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/accelerated/x86' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/accelerated/x86' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/accelerated' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in minitasn1 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/minitasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/minitasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/minitasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/minitasn1' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in unistring Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Entering directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/unistring' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in nettle Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib/nettle' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --mode=install /usr/bin/install -c libgnutls.la '/src/knot_deps/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libgnutls.lai /src/knot_deps/lib/libgnutls.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libgnutls.a /src/knot_deps/lib/libgnutls.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/knot_deps/lib/libgnutls.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/knot_deps/lib/libgnutls.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/knot_deps/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 gnutls.pc '/src/knot_deps/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in extra Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in includes Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/extra/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/extra/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/extra/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/extra/includes' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls/extra' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in po Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": installing cs.gmo as /src/knot_deps/share/locale/cs/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing de.gmo as /src/knot_deps/share/locale/de/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing eo.gmo as /src/knot_deps/share/locale/eo/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing es.gmo as /src/knot_deps/share/locale/es/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing fi.gmo as /src/knot_deps/share/locale/fi/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing fr.gmo as /src/knot_deps/share/locale/fr/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing it.gmo as /src/knot_deps/share/locale/it/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ka.gmo as /src/knot_deps/share/locale/ka/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ms.gmo as /src/knot_deps/share/locale/ms/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing nl.gmo as /src/knot_deps/share/locale/nl/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pl.gmo as /src/knot_deps/share/locale/pl/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing pt_BR.gmo as /src/knot_deps/share/locale/pt_BR/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing ro.gmo as /src/knot_deps/share/locale/ro/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sr.gmo as /src/knot_deps/share/locale/sr/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing sv.gmo as /src/knot_deps/share/locale/sv/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing uk.gmo as /src/knot_deps/share/locale/uk/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing vi.gmo as /src/knot_deps/share/locale/vi/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": installing zh_CN.gmo as /src/knot_deps/share/locale/zh_CN/LC_MESSAGES/gnutls.mo Step #6 - "compile-libfuzzer-introspector-x86_64": if test "gnutls" = "gettext-tools"; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p /src/knot_deps/share/gettext/po; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for file in Makefile.in.in remove-potcdate.sin quot.sed boldquot.sed en@quot.header en@boldquot.header insert-header.sin Rules-quot Makevars.template; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 ./$file \ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/knot_deps/share/gettext/po/$file; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": for file in Makevars; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /src/knot_deps/share/gettext/po/$file; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else \ Step #6 - "compile-libfuzzer-introspector-x86_64": : ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls/po' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in src/gl Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make install-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making install in . Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Entering directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[6]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[5]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/gnutls/src/gl/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls/src/gl' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-exec-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'install-data-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/gnutls' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/lmdb/libraries/liblmdb Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mdb.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c midl.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -fPIC -I/src/knot_deps/include -c mdb.c -o mdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -fPIC -I/src/knot_deps/include -c midl.c -o midl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mdb_stat.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mdb_copy.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mdb_dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mdb_load.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mdb_drop.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mtest2.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mtest3.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mtest4.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -I/src/knot_deps/include -c mtest5.c Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -L/src/knot_deps/lib -pthread -shared -o liblmdb.so mdb.lo midl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ar rs liblmdb.a mdb.o midl.o Step #6 - "compile-libfuzzer-introspector-x86_64": ar: warning: creating liblmdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mdb_stat.o liblmdb.a -o mdb_stat Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mdb_copy.o liblmdb.a -o mdb_copy Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mdb_dump.o liblmdb.a -o mdb_dump Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mdb_load.o liblmdb.a -o mdb_load Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mdb_drop.o liblmdb.a -o mdb_drop Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mtest.o liblmdb.a -o mtest Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mtest2.o liblmdb.a -o mtest2 Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mtest3.o liblmdb.a -o mtest3 Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mtest4.o liblmdb.a -o mtest4 Step #6 - "compile-libfuzzer-introspector-x86_64": gcc -pthread -O2 -g -W -Wall -Wno-unused-parameter -Wbad-function-cast -Wuninitialized -L/src/knot_deps/lib mtest5.o liblmdb.a -o mtest5 Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /usr/local/share/man/man1 Step #6 - "compile-libfuzzer-introspector-x86_64": for f in mdb_stat mdb_copy mdb_dump mdb_load mdb_drop; do cp $f /usr/local/bin; done Step #6 - "compile-libfuzzer-introspector-x86_64": for f in liblmdb.a liblmdb.so; do cp $f /usr/local/lib; done Step #6 - "compile-libfuzzer-introspector-x86_64": for f in lmdb.h; do cp $f /usr/local/include; done Step #6 - "compile-libfuzzer-introspector-x86_64": for f in mdb_stat.1 mdb_copy.1 mdb_dump.1 mdb_load.1 mdb_drop.1; do cp $f /usr/local/share/man/man1; done Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/knot-dns Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-llmdb/-Wl,-Bstatic,-llmdb,-Bdynamic/ configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -if Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:53: installing './ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:14: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:15: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:15: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:9: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --with-oss-fuzz=yes --disable-shared --enable-static --disable-daemon --disable-utilities --disable-documentation --disable-fastparser --disable-modules Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts "-fpredictive-commoning"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts "-Wl,--exclude-libs,ALL"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnutls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnutls_pkcs11_copy_pubkey... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GNUTLS_SIGN_EDDSA_ED448 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gnutls_early_cipher_get... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for recvmmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendmmsg... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libbpf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether SO_REUSEPORT is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for kqueue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lmdb... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing mdb_txn_id... -llmdb Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libngtcp2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing dlopen... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pow... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_setaffinity_np... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/nameser.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for resolv.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_np.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bsd/string.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgetln... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for initgroups... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for malloc_trim... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setgroups... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctlbyname... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_memset... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libknot/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libdnssec/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libzscanner/version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/knotd.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libknot.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libdnssec.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libzscanner.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Doxyfile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests-fuzz/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating samples/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating distro/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/knot_exporter/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/knot_exporter/pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/knot_exporter/setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/libknot/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/libknot/pyproject.toml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/libknot/setup.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/libknot/libknot/__init__.py Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libknot/xdp/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/knot/modules/static_modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/modules.rst Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Knot DNS 3.4.dev0+1708501590.af7b7c5 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target: linux-gnu x86_64 little-endian Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS: -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wshadow -Werror=format-security -Werror=implicit -Werror=attributes -Wstrict-prototypes -I/src/knot_deps/include Step #6 - "compile-libfuzzer-introspector-x86_64": LIBS: -L/src/knot_deps/lib Step #6 - "compile-libfuzzer-introspector-x86_64": LibURCU: Step #6 - "compile-libfuzzer-introspector-x86_64": GnuTLS: -L/src/knot_deps/lib -lgnutls -I/src/knot_deps/include Step #6 - "compile-libfuzzer-introspector-x86_64": Libedit: Step #6 - "compile-libfuzzer-introspector-x86_64": LMDB: -Wl,-Bstatic,-llmdb,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": Config: 500 MiB default mapsize Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Prefix: /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Run dir: ${prefix}/var/run/knot Step #6 - "compile-libfuzzer-introspector-x86_64": Storage dir: ${prefix}/var/lib/knot Step #6 - "compile-libfuzzer-introspector-x86_64": Config dir: ${prefix}/etc/knot Step #6 - "compile-libfuzzer-introspector-x86_64": Module dir: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Static modules: Step #6 - "compile-libfuzzer-introspector-x86_64": Shared modules: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Knot DNS libraries: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Knot DNS daemon: no Step #6 - "compile-libfuzzer-introspector-x86_64": Knot DNS utilities: no Step #6 - "compile-libfuzzer-introspector-x86_64": Knot DNS documentation: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Use recvmmsg: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Use SO_REUSEPORT(_LB): yes Step #6 - "compile-libfuzzer-introspector-x86_64": XDP support: no Step #6 - "compile-libfuzzer-introspector-x86_64": DoQ support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Socket polling: epoll Step #6 - "compile-libfuzzer-introspector-x86_64": Atomic support: C11 Step #6 - "compile-libfuzzer-introspector-x86_64": Memory allocator: auto Step #6 - "compile-libfuzzer-introspector-x86_64": Fast zone parser: no Step #6 - "compile-libfuzzer-introspector-x86_64": Utilities with IDN: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Utilities with DoH: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Utilities with Dnstap: no Step #6 - "compile-libfuzzer-introspector-x86_64": MaxMind DB support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Systemd integration: auto Step #6 - "compile-libfuzzer-introspector-x86_64": D-Bus support: auto Step #6 - "compile-libfuzzer-introspector-x86_64": POSIX capabilities: auto Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS #11 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Ed448 support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Code coverage: no Step #6 - "compile-libfuzzer-introspector-x86_64": Sanitizer: no Step #6 - "compile-libfuzzer-introspector-x86_64": LibFuzzer: no Step #6 - "compile-libfuzzer-introspector-x86_64": OSS-Fuzz: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/knot-dns/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-pem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-random.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-tsig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-rdataset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-rrset-dump.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-rrset.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-tsig-op.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-tsig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-binary.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-crypto.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-digest.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-algorithm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-convert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-dnskey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-key.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-ds.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-keytag.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-simple.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/la-keyid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/keystore/la-keystore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/key/la-privkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/keystore/la-pkcs11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/keystore/la-pkcs8.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/nsec/la-bitmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/nsec/la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/nsec/la-nsec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/p11/la-p11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/shared/la-bignum.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/shared/la-dname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/shared/la-keyid_gnutls.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/sign/la-der.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libdnssec/sign/la-sign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-base32hex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-base64url.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-conn_pool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-files.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-getline.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-json.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-mempattern.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/musl/libcontrib_la-inet_ntop.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-net.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/qp-trie/libcontrib_la-trie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-semaphore.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-sockaddr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/libcontrib_la-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/openbsd/libcontrib_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/openbsd/libcontrib_la-strlcat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/openbsd/libcontrib_la-strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/proxyv2/libcontrib_la-proxyv2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/ucw/libcontrib_la-heap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/ucw/libcontrib_la-lists.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/ucw/libcontrib_la-mempool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/url-parser/libcontrib_la-url_parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC contrib/vpool/libcontrib_la-vpool.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-codes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/control/la-control.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-cookies.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-descriptor.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-dname.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/db/la-db_lmdb.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/packet/la-pkt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/db/la-db_trie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/packet/la-rrset-wire.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/probe/la-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/probe/la-probe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/rrtype/la-naptr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/rrtype/la-opt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/rrtype/la-tsig.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/yparser/la-yparser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/yparser/la-ypbody.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/yparser/la-ypformat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/yparser/la-ypschema.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/yparser/la-yptrafo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libzscanner/la-error.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libzscanner/la-functions.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libknot/xdp/la-tcp_iobuf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libzscanner/la-scanner.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcontrib.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libdnssec.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libzscanner.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libknot.la Step #6 - "compile-libfuzzer-introspector-x86_64": copying selected object files to avoid basename conflicts... Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/knot-dns/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in python Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/python' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in knot_exporter Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/python/knot_exporter' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/python/knot_exporter' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libknot Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/python/libknot' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/python/libknot' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/python' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/python' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/python' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in samples Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/samples' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/samples' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in distro Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/distro' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/distro' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/knot-dns/tests-fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + make check Step #6 - "compile-libfuzzer-introspector-x86_64": make check-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make fuzz_packet fuzz_zscanner fuzz_dname_to_str fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_packet-fuzz_packet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Logging next yaml tile to /src/fuzzerLogFile-0-jvASV2EmjW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_zscanner-fuzz_zscanner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Logging next yaml tile to /src/fuzzerLogFile-0-Hpg7UZs2dv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_dname_to_str-fuzz_dname_to_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Logging next yaml tile to /src/fuzzerLogFile-0-kBPcJhqV7Z.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_dname_from_str-fuzz_dname_from_str.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:22:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Logging next yaml tile to /src/fuzzerLogFile-0-t2NQQC0xi9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:22:30 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make check-TESTS Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": Testsuite summary for knot 3.4.dev0+1708501590.af7b7c5 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": # TOTAL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # PASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # SKIP: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XFAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # FAIL: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # XPASS: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": # ERROR: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": ============================================================================ Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/knot-dns/tests-fuzz' Step #6 - "compile-libfuzzer-introspector-x86_64": + /bin/bash ../libtool --mode=install /usr/bin/install -c fuzz_packet fuzz_zscanner fuzz_dname_to_str fuzz_dname_from_str /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fuzz_packet /workspace/out/libfuzzer-introspector-x86_64/fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fuzz_zscanner /workspace/out/libfuzzer-introspector-x86_64/fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fuzz_dname_to_str /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c fuzz_dname_from_str /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule update --init -- ./fuzz_packet.in Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'tests-fuzz/fuzz_packet.in' (https://gitlab.nic.cz/knot/fuzzing/fuzz_packet.in.git) registered for path 'fuzz_packet.in' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/knot-dns/tests-fuzz/fuzz_packet.in'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'fuzz_packet.in': checked out '69e4a98151063910675bce46efcdd151348dae9d' Step #6 - "compile-libfuzzer-introspector-x86_64": + git submodule update --init -- ./fuzz_zscanner.in Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule 'tests-fuzz/fuzz_zscanner.in' (https://gitlab.nic.cz/knot/fuzzing/fuzz_zscanner.in.git) registered for path 'fuzz_zscanner.in' Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into '/src/knot-dns/tests-fuzz/fuzz_zscanner.in'... Step #6 - "compile-libfuzzer-introspector-x86_64": Submodule path 'fuzz_zscanner.in': checked out '4cf63e88941f4d643406420a95996f1cfcc15453' Step #6 - "compile-libfuzzer-introspector-x86_64": + find ./fuzz_packet.in/ -type f -exec zip -u /workspace/out/libfuzzer-introspector-x86_64/fuzz_packet_seed_corpus.zip '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: /workspace/out/libfuzzer-introspector-x86_64/fuzz_packet_seed_corpus.zip not found or empty Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3bd799cd578e87166daa4be7fa0542ff435136fe (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1c1ae290e58822cacd5fcfd8005130aadba9307a (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3bff5e3b04b255e1eecfe14437fd086e23371438 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/31467a3dcce1061149022df3998f195ad4689091 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9c8f6fd3bad810970e84737fe14dbd4dcfbe351c (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2b870df903e891c600ddb6748fdbec25ede0d573 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/064a8aacb2b98013264a27a6d284f014b03f3088 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1ea1a5ef54308b838cc2776580b4b467fb90a044 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a0fb0c6ac91a5835f5b1e374fd0e41bc46424ff3 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b2436cbee14c6cae4ed8c60781c610acf3e17569 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7e02fd9aad17c0d591d28c0d6e70d2012e90b60c (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0447a9c844145a8db89d9c66d38e417defb97ce4 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/be7a1757f7b6f2b93fa36433c5d5b7414f46fd16 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/72e8cd8ed850631401d2398a7099a79ff26be9d3 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e8a9a27dbb8d7bab43376d13452a7e12e0e7d853 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/173be08d31e2424881691eadb1ae1a646cd0eb51 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2bb235ba50fba84f0fefec461d99ceac0e53178f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b658d091b122632343b0e792ba1a1ab577c07899 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/98b8a3b1a39cd36d3212310dd86d737bd36664f3 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ba43860b4ef13a5bffd99657c7e8bb7c7212cb76 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b1398e232907764d6d03a88ade47536a604589ba (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0fefb575367db893c1723d3f2194c57b0a83c09e (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1df0d9d541a69a27d279d2d768acf7ce19e26fd8 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/df79cd2b2c2a08dec86009d9b5dcb87ba8d2344d (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6a900f2d8064d21b7cc6b0a212e3030874dc2dd0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/76b0861e792384126e95ec88abda560a40fdd45b (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5f8881fef1d9072ad15e33171a78cba194cd00a7 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/eefabed155f99048b8be8d8db5e88298b36615bf (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f89c04537706b86c60ed5e32b0f5be40eaeef515 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/dccd882fe88749e7ac50c7a3080dfdd2bfa24e62 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ce0356a0dc0e229aa5c74a1aca63857bd5cb2d3d (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6915772d27888896e0c5bd4f5b3d81d2817c0223 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/80e464fb03713b38c684293c113cf227f664d0fc (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4f07b6bc625bbbc332c4ccee4fc1bf30a4954a72 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b4714d22e6cdb13b1459a3ac767c9ce887fa7b51 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a75d361b0ccd99dea96cf9542aee198e4e774135 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aa62dc92eb64966005b0739695d4b29ac740f55d (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f9c1cd62565e655e31fd25eadc6fa172111ba6e7 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d69387968cbc4d95b6a64f2da0dc7beb1c3c874f (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e0242ee05e3f4b459055a9ee49b49c2b942817c3 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cc72172a6fd6aa8c43233fb3741a8138d7a0ef6d (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5923259e48b36d6b59c9744c7157aac2007283af (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5d607fe1c01a70856083011f5964fc43348e47ec (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c10555560a22a7ac4ce41705f1d00c5c1afe1ed7 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3f3e0351b6c5f9b700743fda07f110e704db26df (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/580f3e3f349490494d9d6ca50714fd95bf3e082e (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/81c3f6854efddee4054585c779270e50038d8c05 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3f8e779087d37ef510d17c698bf2e219a0313033 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ec14c6168f1bf8eb6099d0e40e539a83adc40c08 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/906f0b65cd0cf17e9d6b9ee83249e89c6ecd9fd2 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3f7650ebf161b523c9083b4de4d6b103e1a4f58b (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fc06a817856e8b1560a8992b6cd5e0d38fb8c059 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/577bb62cc8216db78ba6ad1f148501c215cac61d (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/216599d549a9cf3035633eeecb3bc17da9ab94b2 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fe5dbbcea5ce7e2988b8c69bcfdfde8904aabc1f (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/756e420100c66ab8b441dba4ceff5533973bbadd (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b1d494bea78ec9913b203999295cc9659039ef9c (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2ae0dceab867c8a7216f66aaf52bca3b93feaab5 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1f83ff1c2246032cbfa353ce2efce481fb813459 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/92b15a108e7b576b633f9eedd117de7caa781d54 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6947c90c44ab5d0c853471a81cbca9e85152f0c8 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5dde20d5597037bc5ea68a38085cc81564259a7c (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aa5fa6e575aecd8c95ed8d3f2f7f986870a2fe23 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/45013ad38e004cf178382b37dafc6d806a9e9b84 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8d7d6dc2bb0137088b9219f016941d3f05ef7cad (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d71d427c31ef5ea86db42c44b16fb5568d4e2d27 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0a4834aa76dc550c1de97cb907cf13269ae59c74 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c0c236fd2e3202c8dd7b87763032872c9268871f (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/580910e74aab8bd9b83d8ce6f613689cac44bc2f (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/af7ca45374e4ff3c042f23eb51a308ca2edd8566 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7717c14a2b94a7debc5be11959ffd6368c12882f (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/969d72e2f3735f00574bed882395adc769da8b17 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a6554cf76f1422f48a0554589eedb73098283b6d (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/94b4c305d626514f8aeb5fb6ba26620a9287374c (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d4a1487fd3cfb5fdde9995ce67b1e6fa2209209f (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1b9de698cc0e9e2a4f9783a65f63815ddb73c80e (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6b288b446efd68684988aea77d10b71b3a4d2b0d (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a328503d5f37d1f24f1234e2cd4cc59173aa1d5a (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a62d4298fe05b8e5211f67586b514318d2979a7e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/865f3f0d8d00be1ca4fa49bdf6ecc6001f9a8134 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f9ec9268a202b73c6d2dffb16511697f151b93c7 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3253ea15fe16ca12e0e8a57bcb5c42e04dd26a1c (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3bccbe2567a771027f7b825db42e2d49438a8097 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/468c023f144abc10888e0a2b7a486433e6927fe6 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a86a983a2cd3e234a680f391abbfd21df593daac (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/55f3b728d9ac4d0775efb203441e28b7ff4e98d3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2b74b6422f5411cb97e4d8d5d0ae8887be2897de (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/53f3686c2565707507617d91e6f58a7452016b04 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8281c4a19268a5d4166be5d6d9c93eae200728df (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/08b9ce7ba1143fb623b0d3473723349254b5a996 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/63522b775aa218e218760f6a2ac9311b592eeac8 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/16951a9b90b8a730202876910035a74d1ad7512f (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/41d9ea64147157fde83c3fd54cc5decc7d6ce1fe (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f047b823301c90bf2f9ac3b7687fdf77ad975650 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/872e0370a0e6ec946aef2c7c38253948dc4ef4d3 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9281e19a3ef297d55927999629b73b91b6d263aa (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/be2400ba954dde7ad7be371f2f059a7ffeb21b62 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e3bb787d7d5a0b26f8614ec29721d5320b3eb6dc (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/77c90c158dea9eb98cbcedf03b5981413f74d3c8 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/11c1a1037fe6ea41094ce5c7e74efb577f416e74 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/24321188253507695092aff836a364c21ba61355 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/300bceee583f4fcf5d93e454bed4ed43a3bf0c83 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/05789bf167d339becffdd432fb2b9e0a50cd86c5 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1ef4da090c4c96dee749abaa56e282bbb933b2e8 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9f04eb983d1a72131578247bb9f5ef17639128fd (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b963e9a4b98c57dbae5a232faa5d865f4501aff3 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/32a75d846ea11c756e05f1639bbf20ff5b193242 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0f2acf1f3d238b42a79deea27157ebdd0e3d60b2 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0c885062091092cffa6cba0d4fe807963428763b (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/879005da2c887a632156fbb156cdb7b3aa6441cc (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ff99865153a7bd986bd1ee808ec2bf08c5ca8780 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1f1f94c659c050bc2b74c211e6dce68f054021dd (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/63479b0e5be8d124100339cdd4e9ebb4904f063e (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9471e6d8fec10fd5bf2ee3d40621f53596b3ee5f (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/31861bd9ea72bc74a3efb2c92764daeded9b0a69 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/92bcbfbd3b0d7ca4bf05b5a37071abbc6c184bdb (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/371c5af50d0c58800d95a3a394536f60b11a2ad2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/088e8423ab31d4560728693a953b1e881f9de18c (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/83e48f146e5cc4e508a57e8290730a5b361b46d1 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d39e496325049ae38243e56752593d97d0ec3fd0 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9d7a553b0a8ca295800226a26736764b63e50d97 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9cbc2c9e41e344dffea65fdce7b7f675a75a8749 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2b5e26b7ca33a41495741b77ee68a5a42dae741c (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9171bc9de4429e6560f85f734eca794ffd1776da (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1ff35c1a81610741143226e0c13c66709dbbdef0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/87f70f0e12d5001444a15c33f9a25fca09a519b4 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1d8152436e19119e55fb9a0cf0dc7124c617755a (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/48504ef19b97b8afe0a76af47eb1514ffac12a97 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1947af9487d6cb9c3a9f6d7d108640ec2eb061a1 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/33642c242fce8bc7889cec73ceff24e991528705 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/06f958a326b6a158b4b886d33792b8449fdcb4fc (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/49e0d997367c9d868ae421ca542784fffa934df6 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2a8ad22b07e34408f0e859373ec6dd751c7a3e34 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/36627e0c41360f2e3d5f53b27bc73266896e36cb (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4517bf54d877f5a29bd4703f5a916d6c7ebeebea (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1f0dde9a265aa18ca33a14e7e83a09058ee6687d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/56db5e5b619862778a9d3d77b6ef76c6f6ffe6c2 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/56bb5fd8d749248686b307ac1afa67386f776e05 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c1a98a1027dafd57733137b322c4ebeddfbb7ca9 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f073e6c09d6b70e9e14da60684a2446368efdccf (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8f3caeaad1c90fb305c46861a4c918447eb6fa23 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5a83a6f15e0b593cc5d82b9251fd435818ee9c68 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3b7ab43767f1820c07536e737abc9b0c1fc0e817 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a1e510927e8684258bc270dde68104245ebcb002 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bd1124758649817bdd8d2a3001c31b6cec188fe1 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/207dff15b85af457371ddeaccf2d0dcb6bcce6f9 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c53a2a694dfe382ec73094751b8b744be4d8f1e0 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/66cf387eaa3c4f1aebe730a991a6e2b8fde92461 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/501df165d0fd4c3d7509a558a78937c20151a9d9 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/87ea825ab5f3d0bbffab28a6c46ee0645ec15e7b (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2c593d8b343d06b9a61afd5d86ca4919e611b598 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a54e60cf2c0727862b1cdcdc68829aa97325120d (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0b282e90b39c477d23fd5dc9f3f7e67ffd859add (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/40d509ec52457367e03ed39dbca3e88641465bf7 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b9abfaded34f862ffda7ff01d9b6c5faec2c4b9b (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e8e1852ca8c61a2ce5ac9ec356c0d83eda3eb332 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b5cb48dbd263644694477328c460d599182e3f65 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f079627a6c90bdc56a7e3ccd0df647dbf8c2ba9f (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1b5477c42b46fec1c76c92a1dba9eeddf92072bd (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/419a071400cd5e6d8d9cf6d7e5ba6f530a59872d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/09ddbff5f70e5ef6f6f5a931609a14d8be57bf9f (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/28b61de20a85f637c95063f9c7841004c712b015 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e25ea92f581503dd4218658ce8d977bbb830ec17 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c46ee83ae29d2fc2efc45ebf2bf49ead86ac3f03 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b3856cac9e18453460b2154b97f78aa6ca75102f (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5e839cb3fb66b8b1ef190a79f2cce9db265f3327 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/466e0a6c62118769fbf96e13b979d3b79562116a (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/533272fdfe05ff3b7f3493e331e9aa5407ac3bdb (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0edf78f28e63f71c3db9ce7b6f10a03724b29a00 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/562a15414058934e6c4772458cd709979bccc7e3 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0e75046d77b23135eedb2c7c2edec0d43fa0f101 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5fe92996e8e5275056ca58d852cf6809f33822b3 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5f60426d466d72fb64122d6aea61bc80f18a12e3 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a2adf5b77d91e6d44a9313ce0facc5ddabff65ed (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0dea4661bff1eb7735992bc76fb0496c4f506ac6 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/90df6aced408efc9d01cc58ba51bc7dee5f29ceb (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/19b4f31d27682927904043d7b817077245d67c3b (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cbeb78c27cde05a6d3bce6cacba3f7c11ced86ba (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/30dee1c0ad3b072735e450c04cc5a6ba36df0cef (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f688de5eb12fc0af843994b93ccaf319706d77b9 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0da1b3d8eade3a9092c3d285edf46888fedae680 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5f9aad666e3dc9883fa105fe7e27172dea5a8577 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/496ca6f981b4f26fd5af5ebd033dab0cc8623130 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4bce5e6a2e7f47800264236fd267baa43af546ac (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/67d69cc6100738ea7329396a835a92b8f1c5dc3e (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d5fa49a4e6b56d612bc7004de30f9f5a88664c84 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aaf28a01a9e058e93fbc41e301455d3c2d46b739 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6ce4d6bb031667a656e140a5413f8cfea814316f (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/40025ffe0a97ff1bac6cc0a80a83053d7b4f59bd (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9b31da853445a1d4e983662d6bf975a7ea52c264 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5c4d8f0268fc4e81010c198ed996554b2775c7b6 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b66d5d53572b70bfd1b12af62c756666643c3d64 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7f8a6eaf6d4e133266c2c693bc5a7c455486cf30 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a063811dfdbd22f909b699ef7c2b8f63b4c4d466 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/17aa598341c37f5b93611232d7e2b5372d363c2c (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3c91add39516b9a90884793212fc5e52fb1c40a9 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/36213d2412d70ca4155b9b07784e26df728ae62b (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c529593ea8fa90ded159f52bea782284a8e87748 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a3f9afbba34d17b3956c19b6d7c7423b08dc2119 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5ba6345748b139940b54a329d0ba0f59f8eeb3e1 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4ad39c44cf02bbcadc98cc004f76a7999251679c (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/69e941180374e963f29f201f8a9cb643b26f88ba (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/297e740eae7a1e9cb9ce7b339a737e3d6c52159b (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/da39a3ee5e6b4b0d3255bfef95601890afd80709 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/52d26bc1b5f6546cf04a55982f2ac569566943eb (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9124b172d1a2a5e8ec2177eb6072224481d35391 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/493845765296461c02f59339d32e9b3296b8fd8b (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/49973fedb87aee9be5159fddcc30a046f850ed2d (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d735b399c4b298a01187e2d34179f1bd06f0fa74 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7d8d0bfde6a8b8c9875f1c23ff080c11632c203e (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/acac1d20f7231b7a67b04e322cb33011a91d96f4 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e433b97e7b2e3d780ca6e9b7e5b30a95afab3b7a (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/eff8fc7a4e1de754f2a8100e0697df0f8a258298 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4d0dc3cf7276623f9aefed6f7837e711959d4bc4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/10375104d8378238f03e846da8b091b79cc03fd3 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c178aa91733838a8a9b695c548b386b533c1aa50 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f591e0d9f011a71d924d583a2bf3b545fbf97d15 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6df8832cdb4548cb85f800aad873b7f7266dfabd (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/30716b12b73bf9bbe17e636a40fe42421dc65792 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c6bd87a7f9f26b470e1782ab51252d4b25a4c707 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/000708149acdf2c3b4cbadea86999253082a7151 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/75a87bd3decdab7ccc5bfeae6caa9825a2c9c753 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0ab46a1f7191a0b9b438bb1fa279a1d8745866e8 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/35e1aa1fafb79dabadb91cc8e04bf131c2bb742d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/855683562c66df7e8cf63061f0a03ea4d737e763 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9118dd61a0a40e0c6f5cf903b230cafeb87b5b1e (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6cfbfc151bae1c0816cabfc59504f333be1f161b (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d38c3dee9d82fb365ce4b3d88f61cc5e36adee98 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/98783319ee51e47a9df78dce78474010b176422b (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/72ad3e66fa302ab0d1213385d82564c69fbaa322 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/62febfa553af9510392b502594bd42515afc5f2a (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/504cf983bc333e7bcdc973d3fd73fb780db7f87e (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/64af1d246e394ad85c09eebc35e6d0278bccf205 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f4667e72228fcc9c1acc0413c0d3ddd71391fc66 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/34e71429c5d4159be0b1444e7527c8a309f23c9e (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/635c95a417a241c6065e8377e63951a38acd907d (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/29fba0e28bbd555dd2f8fdfbb12604438af2898f (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/760f56712beec5a9b8e269bcfb9cdffc50348ad9 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f420a28a4b3cf2035456559cb841f218ac441841 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5fd34bfa6b899b93ccf73b98e1494873307056c2 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7f230b4222a3d11f09bb62c162301daf599adc56 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2d84612ace2d683f62c2a677ec20cfb949d74136 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d84c3b8d310d2f6ddf7a7dfbdf4271405785fdee (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3c69169d3284a9bfa53d57acfc53c62ff4ac88db (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0858f32e054e5ad0979b5a941b92c32f9a8ab50c (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/52d26d4a34854f7972e1ce814dc3ecc8350723ea (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/74ec6d35783458c391f16c98f67c2347cf4a8b9a (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/db7c636f86e061f75479f45b27293703a82df650 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6fb0491459cf9b31122c9472c29e5d5a70a3a5ea (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7aa66e052126112c36adfdf518402f7d73b33518 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c706d5af1df04dfcda367a6f035e6ada56a2c462 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d6a514dc055d60090ee90a3ac6f9521550937668 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/174760410ae2c87880737af5276625ed439d7e80 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/edca05c9aa5f57ed22c019e209fb3044dfd56a97 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c5d9878a9077499ae299244df87d55824d247c59 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0443473a30766cd512cd46f313daf62a467af9cc (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/05444a8012b40f362fab6a5f22525eea0723b8a9 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cd9d52396c520493c7c5a275d8ae1cf1937acf84 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e26ab7572be7a95f1589506a2e8c07edaa8480a1 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2c807842d08e6832c986eed21d18df3eecf79716 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ed65f844c62850782cb079231d51817bbed92c86 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b099ebdec3110b1e12782c1f01dfc4873682cd7c (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9d6c19a65d238f7f49c00937ff4d758577ef28e7 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/abdbd77a10763e7cf8275472b64cd688e27ee683 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b3ab8fc98b0f07b2f0c0a15dbbd28827f14c3927 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/dc901e040d1f783fb6e330e2f32bc24a0d667f57 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4409c11e9e2ecd4548c99a3acb665f335fa1131f (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/89ce960c984bb717ec097947fb6c3705f15bcfc5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/75ee58f198f6a32fae69316fcdc1e4dcc80ae6e8 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/eb6c8425e7c9b0a2592f4d13d549ca4247ad8ec9 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/da0ce342ad896860a75ca2d989d4d719e218f357 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/30d9e22c91fa7147cd5e9146e72bb7d7cde012fa (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/84c3677fa51c3139c6eb5df813fc833d5a6d0649 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ef127f004cb69ba4abfd558f423b3ea42ff2f426 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1969cf8e955327971b7327ce0faf762a85ca983c (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9e9c978d408222a16c18c082f5fc1647a595de44 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ec8d9c5f2cc1817ea89ad7ee1bc4874117399999 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/70f389cb08c2351caf9e96241832231f97fb928f (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/adbe272a2860d801228f96d4708aa56e51065907 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c45eb1026f86a4c583aa3e3115d3b13f391f259f (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/413f22f0c903719823a211651d224b78def984b0 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c8f274697b4f2b2bdd83f798925a926b0e705dbd (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/196626be3cf9e28311b92045e4702f60b01baf71 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/98de2f1458167d260a7d1252f355edd51296afb4 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6f78e9eaad66b15112642d5f4787f17e97f82b34 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c82ab38d0fb9e7a4d9e19a17f94a22fd440d36fc (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/789d41ff3151670261d3d9b13b60e6fc23e5812d (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8f3156210183b46f22afbe6c5378d1b73c896bff (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4615dad953423c2acfd1b336ab5ca8f5765f2281 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/85c5dc592bdca83b0a2f3a19ecfd2943fcb6ae47 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/745271a49f850965555a6f9d5304ab7acf158628 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e220a1f6e3b8f298bbed1f74261a8fdf8ba3bfda (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ecb23f76b4956c211fb0481d0c3f16d6490bd7a6 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/34c21320e54446a72f5724952f90d00ef7a756db (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/886a42ef638f1b9eb32f23a0d0e69edb20aa33b1 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fccb857e985727670e25e4d85188568a71794cd6 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fd3efd51fc19dd7bb49906dc4e1fb443dbd0d79c (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/79d0cad5cef4192c4728d1c460a71a4d91d1500c (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/03a6951d9ac235e36c2a834d84ab456cb40c83c1 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9d8200db850f4d2b94a9b7826634042d3a0f0dbf (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5cd4404bbfd447187f124bbc17ed5c0436703485 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/adf145e052ae44821776431ef284c0d4db5da714 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c7f1d9b8cbaf4440aaf31a1074ef32ff5cd08df7 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/511ff49cc8117a3eba18cef4805afa7b1cfaed22 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d88b24c6975fc0660deb7ad787adc56066ddbf53 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fd5e11848b5657d4932ff7ebf6839a2798600ad4 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/64b7fe02690d46ed18a8b905ff56dfd6245e762e (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f3875d7ca982965b3bc395e1c68c320c9444b2fd (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c3f22e06c67045d08f87358ec91b6186dd2379f7 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f26aef02fb9b71fe00d2230c7d961e4e56858598 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e445d0b74b29578067dcfccbfca200c64546069e (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/28d423ac0be6fb78cf8fd698527016beb80454a2 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ce5c44de4da7f2eded931a4d5ba9820ed1ba1452 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5029973038ada0e9db2c0e093cba81e381b9eda3 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a17ea83d432d458ed17522403449189cf31e5f77 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3d2302527baa6801951eb55d9b5c11de65907969 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1bc322154db9375d95acd5370ab94ff44cd6d5fb (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4489cdc8f0e48aef20579a8c24b8d1aa6b48c602 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d0e567ce1c6ea78d61d37c3d2104ce6db7a6e5cf (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e46c054a4a698db4fccbffd53a1cc52e521d1dd0 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/04b6dc1e4d389a1271616a98e0bf1c4212db61b9 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fc3349fc240216ffaacb20080d2369c79ad99304 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/87cd0afd411a6b4490e10556beef27b64e63f4c4 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/.git (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cd50679f54d3a8f75f191cc7f48961670ede5ff6 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/40e6dc094089950994f8ff2b88a31928b788f4a3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/43789abc69ffd732ebb7e8fe4f8465a4762c6fc5 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/afbeb97de2b9341f5d44192e11ef61ca92e0f476 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b287f05f379300553e4000cf4f462bf84aec0746 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/db8be0f4243ec0220565b4f7fa9deed73d66a6ce (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aec8aa34fb8bd34fe4a7f9fba63ac5316cc64843 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7906233a9658bea05d6c8a2cd9265a3b63041014 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7dfd3bdc94a0d4a03e5984c8c16491adb0610663 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/72590af14256b04adcae8ea5682c2eda09ba38a2 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8b4bf8ab2ada13bcb0b7769c2d297d5c7194d187 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fb54ab434bd939ead7bf54bc2c4ddcefc089522b (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/116ad658881a9ab906a4b0222e1ebcf53a9376e3 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d8e8f2d61651678767b31db90c991c97490f0432 (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/27b15c927af59607ed1e741c8a727fb468423bd2 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5ef0ed460cd801aa586fd21fb66d00e3f9d3fd8a (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7e0f94027fc7fa4307f6ebd241ef590e4c9b373b (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/38a68f30bf0ff03e80047ea00a0baa36821eddbd (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bf3ce9e8fbb0d213ae15f94d9b29520f737cdb06 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/da95187c1013517e80540f42387cf4f0557b3e3c (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6a060165776346dc48788e694c352bcc5c5f84f7 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3cd5c44973d03e9b1d5b78b95debdda916d86736 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/71e0640197b9209dbcfed5ddc95948dc515ab269 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6babda72b0b01f0c592ce32fc80572638fe98a68 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/98781a0b331cb49a73d2f5e890d41f60fdd2a6f2 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ecc0c89bfa0a73ab68b6b552b75d7e37187fba07 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6cc2814a7f9e738d2fcff157834831244ab4593a (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/40cff0a96e390e6c184e32cd251d77846c0114a5 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/50ed655a8032da05e3502b19430e151cb8292a85 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1f06d711e38b16cc45f0123a800e6a55b487088d (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1fcd0e38911bd924c3127391614421ad29605147 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f9d2f26f8681f861a4cd6cde6b56631bd779429c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c22638c310fcf649839f177440462f272bf4df34 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ba5c8534f3401b95ce5c1a62ce6a243cbe48f276 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ddf4eae03784e52ca4c739e6f914d6c7e99956a (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d67bb6768a35120a2ce23f4f2c741523480f61c8 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/015ea4a582f6abfc21c1f4666d3f60d8869acb33 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9eaeb434174b84f6c0e6c6c32505310f25f0b9d8 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/dad578068cd1bff207d8be2e0379737b6f992768 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/736f38f8555f7b36fc7b9942cb674e95b6f1a8f4 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b41636d20aa93ea5a07bd5d8a4b99b05c11c84ec (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/25d0d5ab9cf009586a8acd1a35173544875780ea (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/47ed0c4d8877f2dc0370f1945b7159ed82ced652 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fcd87d0bfd6dc302e56303960dad4888557dd4d4 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8e86e3b69b5fa617def37e991791d634157829dc (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6dcd44732cec6b364294f5dd5cbdad5ca9d9a98b (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/02251d45ff366f7494637f67c5fbad657bb0282c (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f735393449395e2f5935c07546f5fe239458d043 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e5df6273ddd8cf23f16070aff39607c1f3a0b0bb (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a92c6243438aa6fc28bd0747f39fd6be163e6bc8 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/84968ff1694994d0d75aecf89a179f17c59806f3 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/597954d5e908948777738bbab01d9343e25f4781 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cabebea231bda7e580a4a2a0cac403107c0e54dc (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5eb5e2a449d9ae4456fdc34e7d4dc517e58f2f54 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ae2fa4984a74b8cf4107cf4b845c578c07db4b4 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/003ed9faeed33464955e528cc008c480ce1bb70f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2a1809f18998fee785daefdadf214455025df1e5 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/15987e389eeb4d194bc7bb0e481cdfe5d6caa459 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ad9bbdbdb3c342797e92bf75968f338d8d4186e8 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f7618a88b0fcc5330b40584e89ffc1af438698b1 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/eb82ee36e4cbde908818331049fbae6e2b21476c (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bfc56387425196343a126206f91a51024bee01ad (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e6b0182ec8fc131f1b83249f5c7a5cd6c8637faf (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/854d61f1a13dda1000e26036668a81b605854406 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b64c60fe9482df4cd07051694244ae76ffa3aecf (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f4cabe455b3fa07a2916a5777876b3bcd0db95b8 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d964e1d7e922f8d6e2fcf1cd02ae1060299cc663 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2f55623075d7d5530b64074928a5ebc92f6d98fe (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/412583333487365ea5f461cff522f8be8137bd48 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/02a3a31d710fd95eea8b0c207013c28a64a4fd5b (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a4f8ad585dd5fb240010187f6f9866ca13fb1ebb (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e177fdc3594182d67ee81733d4e191f3912708fb (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cfce3989565de852fd176ab15ec71cb05d4178f8 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ec4d3d663e9c19b8fe83e20d1c10708e1bb4424f (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6a3564dc87eca3858cde55ce99bcfbe9a6ba464a (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/95a23b7fd94209c2e8817825b475274db9e6d6da (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ddf05ca13946bf74a95a0660afcf710613bbca9 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aae692d7041b60751717761a4903dcda2a2f46cd (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d1953da922a56afe3de014e8831d083c564d62ab (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/35261f2b6a25f2b3a54ab1dfffc74cba612415d7 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/04f8e6e7d1b4872bd53266b4bd6647f83c69fc3a (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4fcafe1d018aedb2bb3f011a9ed1bfcb9be67837 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e994631a1d5e5d9ba3b1f8494cae9451cc75a315 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f9c6c4bd0eca3fbc39d0c346382ee5812500b07b (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/13f41ccc9e28e42280b60fcd60eefab2e5194ef6 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/784e471f6391f1f886f9ea5e745485414de0ab3d (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/565b7822c420d3746051d2ad4cac07b5acf561b7 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bb62eb6e6c0658c5307b09a3bbb3b56fd5ee99af (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1ca48801c0101f3a7e3eaa24a81f1a3fab9d02bd (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5b1242993067e046b721a5b702cc50eca8e59068 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e4caa826467f42cef83c6bc9273b3304229c47bb (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9c67ff6d7452115700d10e88dc3f63e3ec1abee8 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/840a6cb1d721f21f4995dbea464c89158d236bce (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/95a8530d46394a32d57b754d77d6a050aade99dd (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d54769cabed87b3ddfc37eeca33ea681766f9fc3 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4a3c37ab98ba7b4c42ad56536a6b6b3eef1db7b6 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c90036e74dd656aa57cdc85ede163c70dea442e9 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cdbe7cddec703c74f8172a407de3bba704a1de3d (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9431b1653a79b57f924e73b8c7ecbe0689117d3f (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a1fd89e83fa153ceccc5173a8cc2faa3d951aa84 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a7176a6012a75b5a023d6eda7ee3d45a8171df6f (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/27ff8b980896ee1746901ec438d621abd97fc8c2 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e88e4b50bea32a3d1611128a36251a56471526a9 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/28cf59b41ce74b4e400875e3b0423aa99f8b1bd7 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/35b8fbd05f256fdce92a42ffb4fa800a557d339c (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ebb9a4e38b232537a36125ec6b93aebbcc671a3 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3fc4bca7e73d7e0b68d8c71396c25b1ac0c08e63 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/16f5e8cc4d56ff49f1a7042e75f04e0c2fc4056d (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/da0d794a4f600ecbac0b438c9be9f36bd22f5cab (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/af0d772ab42fb27f6324009ea8ff96f0bcd12913 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ccab27753629012e3e16cc599fa5eda469a071c8 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8409ca3a7d7b62dc52ee5b3e41c2371db0007d74 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d46fefdf62132f907238e39fc5d2bad05867539d (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d0674d8b0fd1a8ff3ff00c45ac82b2da40ac899f (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ffe002ea58cad7f3c3b3bd2a9ac79a422085e40 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f06ca82f013c60640aa3aabe1ac349540ba245c5 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/522cf29f7fd464913ee7542f7f8016df8f6c95e4 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4fed8323856c711c5ebc39f32d33e4d31525ee03 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c92d9a7ded95a0c97b050718fca3713715575373 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/116f61c32f0b155c66cf440278249aece2641fdf (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ffe642ce2c64082cce9d02652c5469e7d39150b1 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ac0e671685bbc4fb5605fbbd737663d5eb71258b (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/eb3cbf7e6c8b0758c9c4968a6a10cb1520512271 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6fd07260f7268a57972ac18ebb255a64610c9c75 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1a98ba689d07a4804fe694644b0d6909c77a1224 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a76cc36b612e87b545b74ebc1cf5f278e60e638c (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e862ecddc3a800f18f3bf335690afa9e388f5606 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2c3339e4f39026d340c5a78a7ffed96f6e1ebc79 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/286da5d65d3f34cd197ed5a8bd9a4e4af1d9e125 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f63ecdea8d14d97eec318741c7bed885ca7bd6c1 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a883621f4fa9f6e6633e0c5210d56aa45617a383 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3c62c55dc7aa2234ac3a459578ef954dae469658 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9b8293df6bd12da21319876d793f6e263b98026c (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5506fee8f643413ba60d5317ae3e8f0888b8e3fd (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6022863b107d317e0175dd25646750cbe460d4dc (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c7f573140d24974c950676e841ee9b5f4db3be87 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/711036e7ae9e87bf52200abb272677599350c6b8 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/79dac1de9dfa801a2a06fa686025cefe5462bb6e (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/88ab795315a9f58563efbe4fdd8ca923f394e86e (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9cdddc4a7d94d98690b3ee8e1d9e0ef5fed5d03c (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d3440edabde6da754bb455708207f7f3fd9a1122 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/973d94a8387d336035709587fedad2c4c05d0f6f (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/699a11673615c3c399db4cb9d39bef42cfe7d130 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/58f337b25e49bb8ed0a9d8d382ce6e3a0b04c182 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/679cd63e82c9a4e50fbb3e59022d534e1d495a64 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a5752ca8794ce319c8fe99f40decc9d756f0d3c5 (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9044e9939fabec41120a67aebdb55eff2ef39a59 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bcb63725498ddb8bc72d8934e0f1a069f26641f3 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2f9b754bd6caf7fa5f700e5e5d6a30de6a887df2 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6161006e1d8e331bb1a1c2086a05359341e94260 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f0b8c338ef2face1dc5f336a00487140cf7c64d8 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cf5a9912c21f34f2e9a88b60653192fa78b23fe9 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5f74500e0a26e959e64bd886101a6c23bda546f4 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/966deb7326613b3ee530d397d3fb05dc92580759 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/acfb051d443b08f8da4459e457faab3b3d26e013 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d2364dc46007d0f1ae95a2ddc906fe349515d171 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e5a964453b8206eef21984678aad8a9afa8ead31 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bd5c722380c8e237dd7bef3ff25189940300d9d0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5d83230ae114593d8f820c427d58d696be9be88c (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ddd4252b07552d43a1b5a56e6fbf0faf4b13e21 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8fa59571a927833304841c031d618fbea3ed8d29 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a95387dc3663634c9f6bce9dec7eb37387cde148 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c08e8473b08db4a1f64a14bec54b2fe7a9e9dbcc (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bd758c27327495a5821b641d4dd654ffaf881e38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ead1d29e94b0359138122baa51c886553e2e5f77 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/41dcce115e82431f06cea665c8390198a90a58d6 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/20f654161790f29fb12be7bdf2eace556aea386a (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/44a913e6e8ca9251c9f15d05d79ef8ad32fddcdc (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/11d5d90ecf0d68e69864de75bf4b23479c5b6985 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/adbef1a1ca3a24a3e0d7f281f7046989f4fd02df (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3b402ca2e0947622b68b5363296428b0f0080f03 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/688eab97aa5fce6c74796d91517fa2a5025e926f (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ea9daf12b57a856f9bdd0fc10412f280047a8bb2 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/35d55b3d92a0206668f80c45982f30efdbe51a10 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/97e3dfe6036423a69ad912815b818d3f2362832e (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0b2a7884cbb70ccb99ebaca90156f8ab8298306d (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0b5a5960ad2c7c314a4ce459a953e7b33825cd0c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/096735bd8a2685326aaebf0c6cdb87736598c4bd (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fb505a4adc25206c6c6016428be58fc29d18f6d2 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/63e299c582c8d2e21c0b3ec9e15653854fb1887f (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7f7da4d3e0ee2359f6af848dab90b3239769af8b (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4bfe994f20d32dc9364cd317b92ef07bd1afa63b (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7e51b505ca8489164f0da9b6c7978be8bdd3827f (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/03a7c9988e221531503d3cab35f5706075c6b587 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b63fa4330e97851e6a86624d405fb2da51ed6248 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b0cfae4875ad5380fabf6fa0921829c635dc22eb (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9165d40dd3d018e35f9d2cbec3f73951e0ddd8f3 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fa35cfa5928582b4e621015845866c9e43f023db (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/703ebc71233c8d69d5029042f464f2954fd57133 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/60f70d0ad74527baaea2142f81918a55681a2793 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9b31df1d8986b73015a5e4951f32f79fa32388aa (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0915b54ccf44c48b24ad76c10a2a8c993b6f3b7c (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6a1111036ee4bf5ee1f489f78e7da04414c725d6 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a0b5926ea7f9f0dbf96612b5e2a44e14e038ea51 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1b0c19dcfcbb579795c4414566db98609c4c6de3 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/84e795f14b74bacf44115d801d807b59c39ed842 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/612ebcb4f1349cd62aae6cbf936a3be9cf57d51f (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bdae396038c15d83cd8d713238e277c924bdad1a (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f08daf5faec267f3a35523b84e8593bac5de1f31 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b448286b9128deb4105e39440aeeb2ff97bbd198 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/517836a11a29f09c330be3f01e2069c9a4e42b3e (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f7738e362a5a5d08469173edf64ce1fb44defb52 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9bf975ea68b6bd3d162b253ccb1635197b624922 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aa6ac2a37397249404415a2fc4cfcd7f14171b61 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9cc90e684002cfb4a3d23a320d9ae948b23fc5a6 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/99d58873d4b7286e6ade3fa6af888cb560a6b4ba (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f5c6358441d0fa5e9c3121ff36c78c9bf95b7198 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d3c83b3c12992f4a5868fcef4caefaa3ae491eb5 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9428e2f11f0e156880da77ad94efa1bac5e10528 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/53ecdfa32894bcdf0eb7f2b5256b63816d9d7623 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/071ace254b7b6e51d0494814cb15cf06d4d0328b (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/bd43131f44325c9eceaeafdb1f659096643182b9 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4309be2b1030798199a94a2b934483c333a05957 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a3e32f819791e786698fc6de675cb2e6b3e3192a (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6f107dec9a9cad22042d3083740ac54c3fd76366 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cb758a4e2c389aa46edbb3d75cb70f1ae045a564 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/37ed9f48140b04806d8267e92fa11f83a7ec354a (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/748defd2266ee398bc5071818da4f2edce295e64 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/51b7579615e5d84c21af29dd8f73486ae028215e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/29f52ffbd394baa5555896e87656ec6c207821f2 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/780a74cb711aa89d06a5e25182816c405ff46457 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ae7ef5c489c7bfe9063a0d3b3f524c36921fd906 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/96f7608ab14b4e4e0f73fd87024445faa9295850 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2167e62d4876c4e4eb9e0fbede1480532534b0fc (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/46a095b4c0072d5e306ecbf3921353829aa2cb26 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1ceefe38d38a33a841757903f685dab309c9e797 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6bc1afa0da7e1d4d3cca3ddb1c6ef0b504c0c0cd (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5124b35695678daf12ed1d8ab47c43460fd5aec6 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ee29962c98788672074ea24165c3a8b4f809700b (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4ac864cbb7cab50057ebe20276e98e04f23cb81a (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/acff9ac9ea965e9c05583d1e1eb6802d4c7701d2 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/30a8cd378d4ca22a91c21638f65d6b94e686b450 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/15d4e65e4972af19929a21264246e75a25268326 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c9e02fdc744a0ca107a86f6d5c7e189475c38406 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ce1700c8e43d225ebb6f12912211df9d7ad42e8f (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/482c075ea2aed054f2a670e932a631d2cb09b22f (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f21d11d9b1cb384269bd4d71ce8687a5fb9471f0 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5c1adf28a746ded156e9d38263b3fbfafaab41da (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/97841b5f019fd5bee7c1c015937f54b3d40db19c (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2c8f58c3acfb834505f94a14eb9dc43445eca5c8 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/90f38b017e93abea0b3ebb9e6bcddcb4b98918d4 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5115d8a49309edc4989ea52f5a9a88f4db515ab4 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ba8371e4621ac459aedb387b2e21bb0280157dfd (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c5f5641cf26aa4048f83e24131b0a6555d97cbbf (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/17b1ec2513d6040612d6b09b6bb6cb36503df443 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/60564811c1a7c9b4584a414bcea011809f228aa3 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a820e35cb57b9419a2f10ee2a21881737d2f5b2d (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b1c407727fada114450137b0408dab9928b992bc (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2b4d9a385b15dfc65df97ac5c73160293f75fb74 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6f2201c469067aaaf5a91a486b09f059f946ecf5 (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ddd1e3c352ef99f78228fbb01a3104899a12991 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7002702d2724417f8815ff8e5a44f146c5785a2e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fc8eab8b0b2311402ea6e0f8508919245fc73596 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/05ae0aad55bbee997bede239f4813bdbe618847c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7f8f8c41eeb33b42d2efa39211eb08d308c8ccac (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/fcb9b2893ff9ff528a4575d64d1c1f8762dddf51 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3db1575ad3e48e08c9acde9de0632c7aa1a16de0 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3502c89807bc0f5c9dff8a7abe51b0366958ea40 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9c73466e3a3578fb0c6ffe06cca39609dc6168dc (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/75242a3e2a1b8c38191449ee6972caf233746d73 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b537981fccd27aecbeebc2a6d048d4251a7ea748 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/031cea0d3a9b16a6cc2ca2de83b1e88e46d05ec5 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/93d5bfd4601d5172510a80d457d03c575e366cc6 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c8bb11988e83f0afadd934f960882b58355da8b7 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/11eaae001b93a3f054a9e9d32f852a7fb7ad78e8 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a64d7a3fdf3ce0d991de972fa5b86d43354c7d7a (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f4140ac199ef933d09848389dab4e48aa3251fee (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/328e5eddd590b576e6d26830c49c786ade8195d8 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3e443ea4ebcefb2ab72c8bc09ec7b471f608947d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7c2581489dc272a342e1d7c69bb090caab69426f (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/03f5ee824447f251e145cab9de78c627d96db9fb (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/713588689b672aea711ebaa32f187bea24de8d41 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/eb48de990b69fd7749c74b81c1060e2fe8385edd (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a06ea7502eb618ace6dcd53dfd65f1133866cb0d (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d450e8a303767e08fca64ad894708ed37e748ba9 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/855f3c88aee349b9fef63eae365c9d6aa86d3adf (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7cdb0160ee5e83f51186121eb64d0f868da1e1dd (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/24e762afa5cff79a2464566ed9eb7a0113636d44 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/be38cbe877760f9a020341617fb622da04ca155d (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f2c8b9ea03ba0068175f3554dcb94d855ff50618 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/94f94e5bac004d3a9bf25aa5ef3ae5027ed7786e (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4dd9e6bc62430f07d7745cb6d819599fa1f73cd0 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/515b83078242ea33f47d29345b13b4824a0ac626 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f45a8593a5e6be0956d2495596e9d1d5dff2274c (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7f770a6d8b3b82b56a001a171790ca2ba59f80dd (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/57f51c874606b4106adeaf9a7e9ef36117c3c948 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/293fe753d898ff2efb9c9a5d7d2e6dedb122888d (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f6bf8384410d6486e9fb75c0098c4835b63f47e3 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c6c6e28eceb56650f387661c6fa4df3616bac795 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/41914e2a43bbb18403e9cbadbf5fadfe44df3dcf (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9300e4d705789c830f45136cce515b3670e5dc7a (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c9dee89dce61ee17cb66fe799c5bff6c33ff16d0 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ca19a02e0d2c3c084fd66edff1b04be4671d5521 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/c59ee6d91528cbbf7fb71f33f4ea20857e459db8 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/64e26c54a97020c7b349b869fe3131b14bad1f00 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/32951c5a588d9d572ab837f205fed7858619f2a6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cd44379297dc582749c2989fac6fd8caa2995542 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/dc73de458501a3bd8ed690f7ac95b73655380157 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/891f80da4c7c0fdae46698ae5667aab90dbf176b (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/8f38a2e0a6dd04ce3ea746ede1e6e0d719fe8d8f (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6465677b6501a7cc73e43eb0af7ad01b13e67c59 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/3a24c61f752dea2e84d014a45c5787f3e8c354cf (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2862a4de67175ee54942a3d9dbc80919a14346aa (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/244c03a3b90f8deb5d85665266f4ffcce5941969 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9f188627b791c1afbe32f05ebea2bb34f67a8ebc (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6fd2ef6e017f491e6062adf02d521eed0b1bf812 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/434577fe30bb085b26e8579712485c9b264b2450 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1741c54a8e0f02f19f8d45e1e9db4fd066075da6 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/7795069aa396e1d49860bbb72798a5378fff452a (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9fb1f31e9cb7c72e801c38cda431104bc76bec18 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/84240c910dc0607d55f060622bc3ef4cc6c1abf1 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e34234be59b5ddf8e448858fd6b9bc2964fd6f92 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cb97ea11395751a1fd761c74fb65cd32d4f6ed12 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0c1e11969eeb1565fb403709c47fe3a53aa39147 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e95c590bc7be0cd917e269781686914e5572fb38 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0519dbe9083a8a50708cacfcb36223c6ea710376 (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/21d4a85bc7fb37875b389615e8b5ce1f0f0cbbd3 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6b22fa0fb5e0aa0d0e9c00149e7fcbc2c251bc4d (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/28251b377024906f4ca40d6d9be0899d3563fb32 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b42c77b584e679ae229a1129ada233294d8bc8fe (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f543d2ff805fcacccc2a86d8eeeccc29eb849d4f (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/02adb511bf498300ac0fa577da91677a3d5f177d (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/cdc3432267f79ac2288f49ede16bb1367e71df2a (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/f048b79e01e444423fd47fcd16c6631e5b2b789a (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/b3e988d622c8c019761e028ac95c3ac1d3eff606 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/5069c2ffc59cd2a00728e346412918ec9825cbbd (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/70927191f90c5edebea74cd914aa19bb37684991 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/80502fbce1ad49ba34933fa772843ac7a1cbd7e9 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0c016225c0992afc4e8ed50d26ae0acb47bd8613 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/03e2950a5e2af944c662f9761d8eb921bbd06510 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9728ce7a8ee41d06961a3ff0a5a07be86c09c2e6 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/232604a9ac02c1785952a8ddcd70794d62fdd701 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/02d86a8a3f6d208c4f0d8db66d2491d1d745ae68 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a083d2eeb7edd71a3d32f7807c9f0e367e45093c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/10474a00558a02eef2228e1a5a6a55f4fb35c6c7 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ca9a0b1a06c4db42421ca8253dde3ee49d7d2894 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/1fe0f6d03d1c073b26504dbb4ec4eb81ea2da75c (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/23fe95a94ac817f10b86d3d19d8fd09f97960a8b (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e1aace158e7cab865b734864b1981084fcfcd707 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6a32f939c4876e7b9e0475ab8f2fb66234276e23 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/e900d51d682643d2bcfc9f7cbe54982ebd0d776b (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4bc28821b3633e67eb01f4145257af8c68fdaecc (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/6e8fd9f71310d7fcdac2a1e514412c9cdc819992 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/0422ca3204041f125de599afaadaebf695cb1106 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a1eb51f3c8f3ce707cefb1af79140ad6da00b9f8 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/ffd025edab26941592693b221f6006b38adeb2bb (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2780fa1481365038b56fada06c02867c45ee7d29 (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/772f6eae7dfcfc90a34d38a104fe5bfd2e68d3b1 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d7fb1a2d7f8f29246c9c4f864acc10aba52fb3ac (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/4748809e902d0bdc721e67dd78986ccbb15209e8 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/aae82bfefe56467e57e7656a93ae307f34020662 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/d101f74fe7c74272467df5448c499e68ecfb038d (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/a4e698c6c2a111f35b074b54a3841e10f41cecc0 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/9ff8e2d70824a1e620e0b41824b72fd880c3ac48 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_packet.in/2350ead459d6405642c28d38b2802ef96d6003c7 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find ./fuzz_zscanner.in/ -type f -exec zip -u /workspace/out/libfuzzer-introspector-x86_64/fuzz_zscanner_seed_corpus.zip '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: /workspace/out/libfuzzer-introspector-x86_64/fuzz_zscanner_seed_corpus.zip not found or empty Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/651cf6ffc875be6c2853bb57a9091cb03ea03afe (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5c84daafd5a5e56f6c7fc413d3eedd6e08e3aaf1 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0753fd42af5833f61357b36e57e41abeae92145f (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/030ab2406660c58f36983b44eef24fa79bea8c28 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e54a354fde51a9e6133a5693df4f579cb3ed0c0d (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b0441d095802fb5e5ccd9a19984b976c3bb091f2 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5fd1c266f978ffa34702476b1a9f7d7c7f357008 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/16bec0baacb0c3cf6977ea4b15ecde112185d201 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/82283abc6a94b76aee8e44adedc1b1703339478e (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8a317c110856d2be548c22f44dbe71be71e7b918 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/31f73631a1d8880fe70116ad98fbc80fe778e94b (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1ca362fd6dc1dc97bb56be240f2a6e517157dc06 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/193cfe8b67b99989033d66aac492ecf92326fff0 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9a12460cbd3023612a9abf9414093075b3c7f31a (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/35d90ca7b8fb2c86de71defc203df5b85ad19cfd (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ab148f140383aab555ac08fe17baa857a0cab703 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b51273af72445ad27d1bc0f43097f0eb2d8e2cf3 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/650fa541fcb75a421360cbcc417dc98426980c3b (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d10b7547f02d048114d3fc1043f8b6b9cec47f27 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6fc0cf2c1aefa0c500f0bcfced6bc76acd24735e (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f0094ec5aa20b77edd8aca54559bbce6e9fd2f77 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/01054a35a6b629250ddd4b2766d677b67c30461d (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9b83532883ac4b9bd8b5081a9e29d897752697c7 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bff705efd163978e285764a0e35272910f0348f3 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4b841da3ca95505120470e1f96d2c6436291d919 (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e039731bbe4bfabdb9cde1a9c91f4649e80f2bc1 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/449fba2e0fa40c64cfd6765500eadf57b708dc42 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0db62894193a20d29be72f82fab2c493e4b64ec5 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ce78907a17165cc1bcc4e0cacf1d700f4ea87db8 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/981d0f27a81682f85757cb0dd8152cb69e8a7547 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e55f829d1da825f2a76d3dace001e8da1c448943 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4292906b9f980cf90da84f221dcb7f006e0d9bd4 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f57c7669272bbcf29d45d03fd59d68e66a6183f3 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b706179672b92e6ce6aebb04d7780b8d4cbc8d2b (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b780001b76f812b1de631cd312cfa9ca6599af4e (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b499651a96da4203443b7b4d8067ba1597a9ddba (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/092f2e36eeb282dbf0a8d32c3b23aa9cd9e5032a (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0eb5cd529d9e7e117bf1d52b254a8df8ae60f415 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/71a17ebfa34b7be506290af2f1ec101942c10039 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9a648d8c148e2381f11bc49fc3e833d84b1925d1 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4852e7ee30823c34fcf24a74c978da4391923e72 (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2486d1d80f6d0c3cb663cbd9b03d81d91e64311c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/001968a26752e1d873da3cd94d22ec81bb785d41 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dfb9ab87c0831251a9e0718b75c0776ae8eebf8c (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3113fe504048cf6d53105265e9225b4a375b12f4 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/23d12d5b089cd02f006400dc2060154790be48f9 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/82858fccd6876fbc643e250ab236360e7737d1f1 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4a4ba352ed95e850a01984aea1838319d72354b0 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6ad1a1830aabcacbdb4b08dda5738a7387f2994d (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6586e529e64ead362274b97601c633f87dcd7c69 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a713bf775fe233cc7e9a8357e48d42574946eef3 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b5d6d2901c3cca5a824b733581c9bde4f3b7c95e (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fa2e3b4d6d2508743a8169627c918120ddaf5dbe (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cd47887c69e0999fc36b2649df8616ac0978a118 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4b77bf0fdb039e24142e5702bba6ca1a87b4a2f0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f0fa6b986077db54fdb9c006b749a1b4dde3835a (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d323d02c0a31e2c2278c421b6c15eb32128e2f9e (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1b9c7184b422f62a84c4f18e27a5e4670030544d (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/550ed005c74089b8ff1427c5d6e45481e9e45d8d (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b4a31bff9bef334929ac9632b0c9f4bab6d94862 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ddacc31b20e4fbda1edcfd3e230a539830188bf7 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/038dbc2bd3778a6ec80384e79a11b1fd9f305e3b (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d416ede01644cbd6ea067666802d0f0cadeb5e6b (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3c928e3daec12672b9ab75ffae567c00294ebb5d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/58d8f03eecaf2357f2c1ab16813b41b50518ac0e (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ffa07c0b21b90d878f037678c30539158fe9895f (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/febd51d985f0edf1c331e93b1c3418da3fad5351 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/12606dba52c26291912a8a126ec26e9510542b80 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2f3a12bc5ce72d5891166f62aabd11109f849348 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5b7f46281716e87249d8616940f64e4fc63a9ddb (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/59aeca2d874de586383879dd6e23840c2b722970 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/be335c11fb36b1f13c40349e0bc11cc31e041dd4 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/84aa1880ae6ed580b2ee17c62af8db0fd6ad9bc7 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/da09d3fd4b05a166d065e3cdefd150eb4fd485c4 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4b88d11450a41484dc498086dd68cc5de13536b0 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2504af8c9536d2fa852711554017d528335f3418 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f5295cb6112f186ba3137e2836c2fe0f053b9f0c (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2c10a826bc25b32c307cc0c944e9bf668c5caa68 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e6e858dcea8fcf18eb5a09335a6a37022693f296 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3c3a61eb33003c558c2566f0b6fd37823d457a3e (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f4fdf8a82c6327ad3162ffb419f13cc4c83cf534 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ddeac2a67b827b6b4cf2a3e5fad6da9268f37765 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3a7d38a90f40dc1445659e3cc0d4171e44b28238 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5f387abc8bbaf5722be9b1e157f44765efd06364 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/afc0dd56c0dfbebc43d551f1189d2ff6ecc658fd (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34a900940779eb6d25ebee52bcb5bc84dc2d25ca (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a50bab27e4363edf1d6f344b745c8cc56b19b57f (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e49fcb5383482ed118aa1aea1dca6adfe5175cc1 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3f877367a1928a52dda0696319a3b39fa1ac3fcd (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5e9d8bba6bd5dafd4572bc14a2e7ba4ca1bd8ba2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/30c3f3770356c7c5bf463ec57737e12a64496615 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/af79fef1a09c9891d409de86aa8353cde2496d6f (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/adb614669e1b1b5f9804346ffd388db162d933d7 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4b43c2c68aae09d8e0ca5f7fea870f2397f9b987 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3a0f607a86d8f0901da0520614f00eb07da9a83e (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a665ada02afcddce92c3b86667851aceebb0bcb6 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a86136fdda9abcaf7e647ca8feb7bde22d779a5b (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/220cf3ca44fc3277823d72bbfdc9cb9891818ed9 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d8de56665abce0829999d0002a2938392ee64cd4 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/62189d94421e15942250443a9373fde90910b1f3 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/712897670b6f520f347f70a2d34edaa991831982 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f520b3d3017fc6a2e92174ef935b973d129eab3a (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b4edc0364a5e5bffc9fb3a634e74dd8720357a15 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8fc0dc0df0f1fcfa5261dee674fdea8cb862d981 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ebc8dab071afb71196fd3a133ea626417e945a81 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1e081233906add64efcd08442fa3535eb4cc4ea8 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/156fc5ad900694e1f9012cf967510da1ce7b0223 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7ba24d57a45be1247af2cde40b6e722e8bdea8c5 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/71c808bb2b953ea6641a5cb054325949c1bf0e1e (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7aa8dda0d3ac279e0513fd445d25b19cf8413f23 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/94ac86078c458a9517dc331012972a5d14f88a04 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c18ac1ae624fbefce00a01e38c4126398be45242 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a3018c34e6789437c1dd23dd7d9db83ff5361d27 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d44c0834807fca66bb126e1b761bafda5509e693 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f8f3f1eeef6e4917a3b4185def67f0a10e88aa85 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fbb59142de5814a82f0ab7a3c7f50234b4612df8 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/baebb512747d6d30b2067245ead1ecf0a42ba6e1 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d2747dd3ecec5d993ee3173af97449d35752027e (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b240d9581af66b06cd1902dc203af1ce40f286b9 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/756df2c7f0076c613f8480bd90f81cc0c0ee5c0b (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/db842161d9a98681f062de140e4a3904251ae8c3 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d6a509cb8434af17fc707645449cc32147c4fba7 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/adbbbe5dc78de26c713aeca8f532263f7efbfa40 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d6dbc60d35c1563adc905c8af7e1d350c9cd715f (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c460b97af9f1243ba54608d07e390a802f7f4874 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4172765676da58af78651e25b1c48e6a31adb39a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fce2d23fb621cf072b35db1779083ab5579072c8 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/84a95ba024e12d90130e8c2f5f5f733e3c87a2fc (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1fd69a197bae89eaa898140eeecef4cf8c315ece (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0ee3c8b7f857dde5171c40511d41bcf480142560 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/88c654f836c58b5ca7612ba4a1cd0ecf9454e364 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/18a919b66aca5367f7d753bd9386e31d89267727 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dfcb0514aa4b338a261b14a9809c1a27ab67a3c5 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ae6ec48ca878c2dc75744035944fd7bdc75f61a9 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34bcece0d90dabdd18caea2299f0857da64dac14 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b184d957aaf12da3bfc9c71f15ab5050308434f4 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b4d121cbe2b5f3886f4674270353a388937b1d81 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c7f33a68403b67b56aeed38b8de9b0d4cc1e79e9 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4cbd64f0f1b074931e17b72a6a31bda3b4a95666 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/429986f174c54cdc393d7de7ee1789f638fde9a0 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/96a542b4ba4688f6514144fe3997e4c66a4de2ce (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7dd5729e0717720f2e670f3c9fd6f98c26c52f2b (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f56545aa4c4bfe0a463a51a628ad7ed709f81047 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/58810ccadd3537fe2da11834329c2ce2317ee674 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ab426d6fe15034abde2dd26d4d400d4ce790dd95 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/23c5a14026fef244066960613a3c67ef9acbb56f (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/af81adcd4056238eb6bce0b22f6867388cf74dac (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5b8b552b662b749a180c145586f42cd9f1936d1c (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/eb1dbe7de84a43573a61c86fe3bae2ff417e4508 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/77a1cd2c18da113f99373f8b668c9d148bc99e5f (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/678c9eb9d8b5741749d83df153bfcaac5f06098c (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0e7fcc5e4c0593ffab074987f2509b09e93c03a7 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34a350b53e741fb63d71c470aa9086c72425cf7f (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d9417a22d3f8295bbe43f88147068d70ac1a1eb1 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7b397c913cf014385e15b5389d0037c9829c2574 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0e8f22122fcea444bd07b197ad3e248ed53d2048 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e4bcfdca8abc8b12d5b179059a11ed7572ee649b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dd620227115d6b22f72ff91c3aabab5656dbab76 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6872a04b91539e3d6c22eb6a06e75ff6a91fdc71 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c7f7d895e18e7fafdae3b43cf0d4aa7fea949f6a (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0e921f7cf38a6cc22562ed1a12aa56c85be891be (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/25ef5807e9260dac4b836689b3473a3a696b5723 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e8b954b008cb730a66822aec34c6dbb66689180e (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c298644e1389f2367c58f125b5afb718ddfd3db6 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d02d84dc3340784666107754782284e19c2a6bf0 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/596e870c88cdfe1e0adb6d1ea90873c6f8de8f69 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2b0ad30d384f5b518d7f945f92a86ce91d3dc514 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6a4b96297c255e88599e0c76ce800730ba14cb75 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d7fe942353a39b7457497c84f0f94d2560007245 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3c79ae60e59ebab418be9e2368405249d9a0af35 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0b578ea332d8c60f8ba8fb3dc71419dd0bcdfd78 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1e10ab20d40abdeb17280f21214d1f0f35acbff5 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f4eff2db45be4ed74abbac3f6a686cd201da7253 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/324186b97540820261e78940973e691c819879e0 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fbaa5b05e58b4f586e8d5d221e16a231d278c64f (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/adf933c1b51f5709cf94e08aa94662938774fbe0 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/12622940540845c32d9f5aeb7f2ee3639688991f (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/df02a9a6f7d1ad2f18d6f023fdbb5920a29b4ef7 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fecac21ddecceb8c3320ab6ccf3f5285519dfa11 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0881698e7687b0efbe08fa11ab071c642e7615db (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34f3a57c0dde86731feeb32d7a37222f1c7dc66e (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a9be1443d17e526254c1d79cb6769072f3e25670 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/133a2ae0748bbe1fbbc74fb9149282ec6c1c87cd (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/67456e23a59104933a6c0ce9d961b03e2c9307df (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2f85a2b1cc20e40bca9e1a6f4efcb325a9408798 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6448c58a775b577701b1844be6327d07671bb49f (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e6978d13ffc40b045c81f6706aa458656ed635c1 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/af936cb3fd1c00569048609bff7860c275e17986 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1ccd122a5c9af42ee6ff6041ab6a47b2b51905c6 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/606f1c3e9be2b705ae1197be594004d7342142ce (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/af6e230d94dfc967a57c06b4607aeebf893a38c0 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/de30aef1127117f8740cb9a6122c0cc1ced0cdfa (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ada7d7905512dcab43473a0ac8a0beace0833e13 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fdf33ffb07b73e0bdc52ae2331c79681f59716e6 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5b01addb6dd7295d5c59a9dabcc73602bf67f352 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4ffa35e2a7ae886eda50d7a388ed4448590e16e4 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/21ecdf336ba8aa10c0da850ab56ac3adeaa99095 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/49c8ad960cf57d51a4ce2f279684f99349ebe167 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ec1d6b00216ce62e43187ab23d743fe2b4c73d07 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4926b96fdf7aad0a1fb403b2f4a48258fe2948cf (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b51e726dc1f8cfafd67e7f62ada1b6c1bdb6ece9 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8e5f9610685ea22bf28cedbcf36a485c88aab7aa (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f14d7b4d13d271a22a85c3f365f9585168d0c9b7 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4455c54c80a16096cde148cfd68648dbca0ca1cc (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/44c981888b7b419ca855c40cf50bde6f0d798bde (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a303be5cd199ee030af765e23369af7f16b121b3 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3815cc8d2945cb2718c2d84b439ee17715cf7253 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a66375e6ee1168f99942e6ee051762251ee463af (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fe0f0a05cce2d9f285bc2826f2352917baa23cf2 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/102936427e755a77c146e91a71882c6dfdec103b (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5c90070c37448f742ca3d78a84006df27d79b100 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9533fb0ce0e5df479eb49e8497bb96127aaac6b2 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0e2523c66372a04cb87cc861809c6af5bc43d770 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7b8e173c24cd2f90f22bd334d700861efec8f0c8 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/824533a0a2a373e528959cd315c43455a995fb18 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/422c72980758668197e1ad2b7926fb97e6733ace (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4756cd6d1fec3083e601a50cb66313aa01388b24 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a905a4009319b8b43a8fbcf80c509c8332fd9946 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8b638346c32a6d77ab10a1669479ca2ec3b7287a (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8111cb109e9c7e3fc56ee3409b2e7964216ba4b5 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d55c01a1adc09025ad878732eb80c6dcf6a6dedb (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/254bec0f7e2f2c9693e1fe6c32cd395340562c89 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a0a5cec4cf70ef8cd722e2a660cc6782e36bd417 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d19bad4c01354195df221f3c5aebb7b5f14fb0cd (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6f28b8c9a59e5bb2c88045527ff3203661946f96 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/730e7a7e0df3ec3455c5d9b914caf851b8d0d25b (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f571131171862316fc70fb480daa3d44e721918a (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2801693978b9350823c02cb818b01b30212049b6 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d5c1406b290d3b4f4ccf8674fda2a52311954625 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6e46fec7c3c502c6898f36fcfb5101e3babcdb4c (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/28e20110d0da7335d35d2cd5c18cc86c6afe471e (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e2c97a9648609822ee95b2845fc502ec6dbae211 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/263b348f697aef77ab7ead69da36ab328576a689 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/057436de6e8e0d134ffc3fff2012af8fcf81facf (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/20b48774748db8578b49975df58228bf86689f05 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5f41b12d7117fe215315c78a8a20169bd10a0bbc (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0eef408a48c43a9e3cda5e472a5427fbebe63e53 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e67bfdfc7d04e56f9565bd70c3525b67a697a87e (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6a6b5f40d21e6f22ca71a85516b520cb4b14153a (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fc68f5a41c4a0919b186f932394269e73a8f293f (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/71a8b2e526e6fc417ac38ec6736d1dfde208dbbb (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/da39a3ee5e6b4b0d3255bfef95601890afd80709 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e00321358f937c8d82c34e53937e245aaf07c2a1 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/208998ab60ca99e4f4fc5117c2a2afbf2c3f7ffc (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2b8f000414e917deaa931b5f81f0e7629659df5f (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c982a27afe77401049e831b84233aca75c1f5af8 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/81364b4b740802d880747e1e1fe0f8a0b023a0b3 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3220a419ff8785d466f51f3588900df9e017ed9a (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a599b5a9cb0635990c8499d2d04711b083792437 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/15dc8d8432bf1d2fc46170927c52e86e0170f6b2 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1902e0f2cd3cb14161c1bb5473e651ea65e5f1b1 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6a6245d88b29926ccff90c6bb67a469b8965b029 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/876f30483e20477bf9ecb333f2d83154d35929a0 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bff50c770f894d0be780b39e74b233ee1dd840a9 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3ee2645240421d4843c86f61203776e5d42ec29d (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f03b261937190ded66903a4d76c9f905b3f4384b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f347fde5f7fa76efd4c6829925c9c83aa6367c30 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/915c87bed7e69b23c9f6b9440018ae95274f1305 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5f491016fc5079897a9b602aec048b6b4354fc94 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/317722a4dbebdaf6ffd399ca6464805853d07080 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cb03ae5eaf37d1da18cfb3184e5565da32c3336b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9a50737d44b74628ea0c3d3c33df87baa409864b (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f4cdec969e19c69fbeb054a9e4e1ea6a8121b0a0 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f21562657ce501edfdd1deb0a0d0fc5ff0ad263a (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e7bfcfc0e27fcbb4ba4d7aae92dda3c056022e74 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c81a6365b5ba2b56ed0d4830a5a3fda31c336385 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9299b86a015e9cbc0911367d7983c353ae5acb2e (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/eb73a3bb6f4da5fc9ae8003b457d226840bc656f (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f7f75d6b016ce79399a414aee35b32e3d9e79a3f (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ea0c79b9d19772925f27d5e5806403e3efedc781 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/24ebb00b748af1a3e350b99718ba92265ae1872b (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cd4c0c5337e1a592be9d380b2f136eda796e4b62 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0fa71a09a18d4ecd8dfbd721124d8867089239f4 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0f422bee0cbdf1051c955d099ba29069c2240c8f (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/69eecb8e166ff9aeb5ac79b76fbdb3dcbd7d769d (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c1fde2d7a40073a9ef8cbb57660ba6151c920be3 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e5aad20c21e42a430d4b4c731d857b2c58473a58 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cd04c17527126923357b78510dcbc08995b6503d (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3c1830ee2be0b87a888e911287ae07a4ad49be88 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5d728c7b0e94df1b80c26e6a3e036f26a17602fd (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7a0a1e66f5b6b5b3ab48ab0946efff6214d11094 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/31ab33e409c5a2d88822ed5283df08c8d3267e51 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fdae1a473f069c07288fadbefea311ea9d00dade (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/25a949586851c733cabcf89adc06e5832528ef42 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d8005fa269c8b64c53bc1b38a90711d67bcbe9b8 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cdf49f791072447606cb00a3bf666d419a8f79a1 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/37af54263a2285da0658fee5e64de09c358fa2c4 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b2998706f192a9e41b8e8e1402c4754821bb0825 (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/52b1287c02971b742865462d6ac774c9f806168e (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9ee6845c3ddccca971aca035d71049033e85725d (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a268af41165520336d238154a97d93b29d2a5a30 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ddfb32cc7bc39e33aa4047c892e4c3568fb6808a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/245324f1797621d69d3247c2dc84751dd64249de (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0333df86a982ebf3a1e688983f1c56b0ff87faa5 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/502ea7e1989e5a4b83b9c3a2a62b99c3d76e1262 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f5c7246363b70d8e1e967a592adb386843f263b5 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7981e76575744ee7126e842bb67a9da31f1c08f3 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8f6645ffb28b81e5963aa03390b649aaaa3e41e8 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/826a385ff5bcd007bd8eb9d5076d3c31e8b76226 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6c0d57f1a4ca2cc1654f3c021a34c098251e8b69 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a831a110b1eeeeb4ab904453e004d64efc52c47a (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d195c99a369fcff64c6a5e042655870633755c19 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8c54ba69ea64263319b61b31e87c3d14ea3d7891 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c6a8e986ad339878d1ba6031522d927d22734dc2 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/825f88e2b5793e39ee416db14aa44b0a09f0450b (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9dbe0788892b63f6e4032a0de5f3509c8b826109 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/80c8f7b0cb2bce9a673ce78e41499109909f0adb (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ed286847cab3d15b562bc2c6a52a44ac3e4fbb77 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/866057eec8fc89591b1c42fa36ef02eee256ce6e (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/clusterfuzz-testcase-minimized-4734243205808128 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/212d2e5602326855778dd691b4793a625f4298cf (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b46e7ea51a3190ef8ce81d9eeebfc908b914f0f6 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1cb4e67c6d7fd95244bf6bc505b2811f57090f8c (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6680e5e7a4256380c66c2f25d2b0333587dc1121 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5352001059f82d05cefd9996ce6aa81e7cf339bd (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/639606250675473270a6c477b2ae0bad8ad68a3b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5893949a0abdcaddb369439ccbe0cb7b7aca57ad (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5a7f44e67a4e0a7ba98cee9ffe858491bd714a65 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ff849120db4adc4d611a841931472855b668e182 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c6175f46ac484d7821144b8930d7c3dca6a6b6ef (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6d2bdc13e12e8838d3200c3a3656b8237fd221ee (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ef5e0710c64da648993f8c75d7224338d8fccb9b (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/658bcef4f89cc3e6f4254394110fe749989a8f86 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d18c759f646fef48dce58906ed7cc6465c53933d (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3cb0d6f63627a78269d37189aadd563ac46712a4 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4b01f3badda1ba80367469de7a4543d6fe357de4 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4fe7bea66d6f579159cda51a5c44dcc18738a06e (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cc1e0b915bf74dc890519c15e7931aba5b784ae0 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9b3a27bb47607a7311585e9939f23e7ed160420a (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/42e4521ff0a62c3389a0538ca0c19a0f1f34cab2 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5dd86c89813f5af90d85bdd0afb2dffe27bdb68d (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/05f5d4be7e567f28eb2206b752c8eb409245907b (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c7438697cf50d946fb580d01895a8188edfff54e (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fdda5a72862bfb7f985bd8a1b40aab1bd8b26e0f (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1d5d8ab66a130d11bc4468a2407000d05e1f76e1 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4ed52a081eec8dfb7a53e910ddcfd2e8de3b538d (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/eb1aba9cc31bb7341a3401887f447bc742895829 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/db48a0867c0f24b360172251b158d4128fefe5f4 (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f4ffd247c7d3e116d5c111caae5b0cb01fab2b2d (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b75afef4b55e0d789a84ac2f1ece6bb727aacb76 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/28fd20c28fa161b07a738890ca9e10dfd08648f4 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ad815d08721c62bf3d5a949a718d3dfc19a349e5 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cf8579f8435134d7a8a5fa397835c0c184ac7611 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/727223b50a2e6ed65ddc97588019801efcdae35d (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/280eda6f42b57753e875f9c6322c87883634c934 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8bc37e20c859ab8cc12e21dde50612f2dfe3faf9 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d8242268f9062efb13899d304c27883d8785aeb3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/780fc4bf7c04c8089e057b497469d62aa4511cb3 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e1956cc431d6e054ef834d6d000c5e41f0fe4249 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/49e5050d784e167a919f1ac03ebfcbf4d352db49 (deflated 93%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/758d19252f279345c2a543d3d21eda666ccfd0ff (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/89817dc4b151b57b22f1d77c11005ba7965c1efc (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/81add8032f7adcc2ba6ced577040f1e0d716684a (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5d018251bedca2fc39ba958b535d50c4859ff2d3 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a714a20250ceed6a602ee83654db868334f6057c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ceb6a6c12b9d6c4dc5f022f9d2295cfdb4b73acf (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5d57acbf06fabf0fe3eb45174a4f13be8da72153 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5d94c7e05e3738780b70faf49edf3cee61db9e55 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/47d5256319c0872067d4f6b0391c9fe79e50016b (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e18ff7344a9fc97e7343f46a5539ed320d4dea89 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/264deb0aa482addd9c71bfee6ea446b2952144b5 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e2e4ff7bd46996a6a94f738cbe6f3579cabc2bc0 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/422c821a3f6ad9a9f1738ad1a241d96c255035cd (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/12bc6fa207e299b8b9130d91af65a74259bce263 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d9d584349af13e121ac68b3d63db70f9dc77b1b4 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/07e3b5718cac5a220381475db9f04ee9ec0c6794 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/df139f6199181736e5c883a6da5bfea854a3a29b (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/720475f36eed33cc37a05b69b69649a956f4a0f9 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7af283b709645efda4d4c97c13dc4bf7871555dc (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4c6e67b1054deddde5decab23e92f551631562e2 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5e812b253c97f493a01f6389a3cea3efeba39cc5 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4be869dc498b3180d48937ff7dd44c9a6f91fc5b (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8222d6bd1034954a72fe4748e0ab951ab031b14c (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/003cc70d938a972c3767dce81597a938cc983486 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/36353e9bcc5dff3fa6a1ba528113c65ed1bc5ea9 (deflated 23%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/218bb6859ede1f71300ce449487ed667c636e0cf (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6b373e200dddcda24a426c1dcffe9bbfcd43d0ff (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4852f1d8b7440e20072aa694275f2bdc93bbec5e (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/36bbe8dc5447e32d77ae065ff40b934d6735e50a (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3e7f73f21d76ba028b41443a1af6547ccf07a63b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0dda8d9367bfdaf51d9fe440ca862eebc82f43ad (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d464399157476c5426e858ba286f4e363b20f432 (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1945a0ba2a7de43b47eafb4740b8aad3d0261d0f (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bb7cc1cbada2984c445f384f8c080b984d0f72d6 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/39442252c29efd2493724ceec2090d6c60a3ebb4 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2fde9b1e487918bbf3b640dfa1a6d119fd9a4bc2 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d1e9b5a2451d6389c5cd3cfcb3d19659c4d1a7ef (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/968c357788c355d4208329d6c0c0fa91956fa74a (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34c0e9e3ebc1547fb114df80ae961ffcdb4d95a2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c3b53b952bd878eb21503d66aba93c9c126604cf (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f45042295ade34c71447e4f333cd821bbcc70a48 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f52b067d447dc14703093b9ff15039dc79a0de5a (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/.git (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4cbc20dff497b0cd463d61d65a2212be2c7e744e (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0c6379e2f56ee15285ff0575bc39e49f5ad1c273 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9fc112bd99ee277be6b50ad4644bfdab811f1c4f (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/722edaddc2ade67e1b36934865a7b0ebc5bd6ef3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2792c337b2d6d4947d05773ec6fd8c4bb57a62fa (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f0910cc8aa47e651f7e3102dd566de2a830124f1 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d6486fbd8fd90c62006cf5fe4d3dd354e64d8bbb (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/439cdca522390c6599028ab49a8cde8b80d3fc4b (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/758e8daf4b7a096bfaf427d7da1cfc3246de27f5 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9b7c01ad950111252301bd66484591d072aa1981 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5bf959fa151c544d011a130c4465cceed2509c30 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/06fdce7c63f7a263cf7e83985c35405bdf7abce0 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e8fdf4d29db04c8ac062832a87a36c1f1fd7fe88 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/17a80daad47c369b88bd0284703ba7bd24a14b97 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/96a4a42188fe87a0af7ee07b14b294b508122430 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b33decf405137d4cffa5a7d4cb3d04bca717a2af (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b662f9ce8451e9acc325941f310010ba57d4330c (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9df171bd3e2bbce947423ac100fd8f174c8b4cbf (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0223232d3a2cffc83812d03b6d8d1bf0a65410a8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/74b57075d1b3617ff70d5b0d59af1e675155c51a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f30c71b1e7dc0983beec27940ecaa516dc288caf (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0e0ba0567add9edd1d569596e48a164a35825f99 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e0d480e68249ea51972e2c0639039b078ee6c2e7 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8dca8f0f5bebc195ba2471415b06fcbf735b272b (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4f497300cce2384a094590dd05385f3bd9eb0185 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4f9bc57179d7fdb8a743c375f3055357d38b62dc (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f986c6c18e1307726985530d68080de10c801f21 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1e50ad73ffaa2c80f6590e9142b7bdac61b8d1a7 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ebb6690edbef23de0b2dd5c8acd75a57fc70f2ac (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d5db195a9bd1d468e77a7e62dd83841719b7879a (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2edf3a492763738ecf20aabe318cf7843a4bc15c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0725de9ec2a0bab0fedddc5a29124494c1690129 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/47088aaf1e1532f591512b6f7597c85e15df1827 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8a13711d67ba6b313134a676f01212e2f0b71f49 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/53d85f2e203f35258545f98276860521d08458cc (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/47861547b6d7a75f92afef5db7f28869511401af (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/273fd18e1c0838cb00dd68db994e64b43dfe8a07 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6a605e7aac07cd0c01defeb7e54ac4919b00a487 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f527997ced61bfc6a7e61d4735355abe2bec2f53 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6d3a16e2e766d5dfd9a3691cdc1ef2be68a99f04 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2bd5c376e71b805cbd9cfee896b5e74b5f36c939 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/69002b7650c470ea9ef5f06fad033669065f672a (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/606d33a6d8ef9f5f1ed632dd61b83da2972a319c (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/769d3c04dd669c87a2928315f3698e5b544318aa (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6b2658f6bd485b74640215f90067d195e5314c51 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fa86a8c8b154bdafa1e3aeb24a344f343002ead3 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6c8b92596c21920b38b13f47a2b31c054eb96c41 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bf16a4d97b6a7815edd11c7061dba1ca6b7a8b09 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/98a42724179a84170df24fe580837f791e0ee2e9 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6cb032c95217cfc46ba7184f32fa1450aad9a799 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8e55b19f9be74cd676141502a5f58b0de7f914a0 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fb44e212caaca83f82a6755be5cbfe6ba589521e (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/78f85c5aa811fe3b517bed18361d8a6f24a182f0 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5b052b226f48541d512c295dd2eb2b19b4755ffd (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6294a4124a8d0cdc4f5bb8ad1e3d3af693d991ac (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/55fab21582a07932106985eeac02b8f57cd0a80c (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8ca2c25e1608046aca3b004c711303b78d6c4e57 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cbf8f9e27194962c9ce1e9a066ab816ecf98ebe7 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b617b42a4a62848f9287e64659df258575826152 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5ef361454d601f848daf30e875f1eadde7d5c76a (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/df7737887945cc807931f4ac860134c6493e093e (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/127266eba6525ab38a75c4c1b5946b33a4a25b2e (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2bed48af275b4d4de06c6034063f3d00c710b9ff (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b0ae64bba8275707ea2dd1f3cc64bc34c696dd00 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/47b73d7db569fb205f6adb1197674c60a0d0173b (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/31b8faae82897f94d8d3d69a111bda7333c6f567 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/77f3c0416adae298a06e39f347b27ef78358fe92 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/367d860ccfd9ccdfb609f88ae155b5ba73acc865 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cb34d7a17063db0c1cd707032d81bf02d292e69a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ba94750514e6fd559fff9cf187c63e3e8de63caf (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f6845da718e3d3c5be4982e863746551f4715f4b (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3d67042d0fcde2b077bd84d3c42b9123f3a63fc5 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a28c410409f5ada639859bbe9a9e462a2ca3bb5f (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6f1b0ecea0fcc921c1615a5dd730a2f0393ee338 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8131c7d808065c6e5df785d7cad6ac07a4f5e73c (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/edb097c52a25bbdf370652e4265ab57a77868da8 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bef3d39722352126b10910da00cf69359f72b9a5 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1c7d8022f58d493d0f01fa871cefa1e651b0587a (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2debcb4a338e4f66fa0534b03808a000a32bb067 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dfd356723882da0be100b929758812a7f282f147 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c6bd535dd93ca0d80632827eaa17149867ce2f02 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/56330975d8bb281527b686a234519f7700662bfb (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ca79ad86c45773bddb71e3b62bd52d2192075fd4 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c5eba842a71929cbdd1f67ecee6406f8b0d40a1c (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bfd6926f776832825b1f10364d9136c1f3d36f94 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/99d263351c82899d46872c2d6ac056b7d45ab808 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7afdd57fee4df7b532aa43a01f22ed0199ed92c1 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5a45c589f14d3cd86b166cc46db4c8ec5d8fa3a7 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/688e14debf39b585732e5c613b12f58544ff918b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f8b66024228e93cad095fb3b31a92dd05eb95f99 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/028ded4da7361bc9e46c67911244187117439a38 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c59328a449d66c923ae36d553ecb3cc5e15a29e7 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f645d149bfb32f61b23cf825f6ee72314ef620e0 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e17801394cf02f3054d08e1d1ec20300663ee9d1 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/934b2dbc63924f646370eb5fddb398caecc932f1 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2e6ce755d963c15d56d7fe81e265fd89544b0dcf (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ed01a158b0e3c67ec815e38e7608193a732bb6a6 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7c1aa054783940f8ce092c0239e75db4b77457f1 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a5698d7b9e9bba23cad241937e56932262ca20d6 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d6b0ae47f3799eea874d492e61ee072aa3b23a76 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/af3f1b5981a76fdadd9e7ceb9a67480c3b94348e (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d2f265e47eab5eb6dee4c2fb19b14f08abbba09b (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/79207c76cd8c43e72b0137dcdc98a1d5a80f086c (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8c7bd2db2f0360fd56f7166e84ea970bc4ec22e0 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/45d5fdd297f6bf190a3800107266452ef1d4717e (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/56e2fa41486cace3edee982ade429dcd96af0880 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/aba5af803f8cb7969164b1e1854355da4de0d9ce (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/69292a0515ff6031dc1ff47604ca517c658003a3 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c26fe92fa94018f8b0213a004025de7a6e6baeaa (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/94f6926318f7dd0d255b79155c47acdbe7f3122f (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0a8a2f3f387df182d0ede7e294d029b46efa7795 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/63957d0f0d8e1eba7cf17cde4aea760267eb7bb8 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8e80a2056570b5db30fdc363a97a99f8a2511787 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f33acd71b87ddb150b3bf51183ff0feeafeeb5b4 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/01269d3f1a6d4f1574621815790b9a6902477893 (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5c689cc0638079e915303bc9f4a5bf837714e821 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/60a16508b529d71d0ef1df0acbf856c836f191ff (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d1442a9d962a0747c6ba6ca66e4d0f444ecdde0d (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b6e33ea6b3383c7a7a7e07af37fb2b29d7841d23 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6dc0b6612ef05c49d44a40b477befe1ca378d8f2 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/913d7b5041f9dc22bdc7d601a37f468895cf90bb (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b63871adfefcd5011307088c0a99c7a52663b4e0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7df347c97b9936c8b8878e8de7707e16f23c1785 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2e400431cd9d888a6d7a55b1100f0245e2d76da8 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5f901a33ff3894bef397d1bc3cf0d5ce95af9bb0 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b8a22355502f915bc2d5c5e995527774a34a3a7f (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4e008cfbc88a7626dbfa70d185a984cc2118b6e4 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/432d555823cac918ed0490a4e14a1b38f8247d21 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cab90c8cde2382519e5b63fdf51ef6d86f3bab84 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9117d295969ec4e94dcc4d4d601f77468ba4dbb9 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a4e9ff78d18f1022e4dd9c5abe31b8a02da1549f (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/929c1fab5dd7d0aa786f4daddb293b25e4b8717d (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3480b81693156709cfb62672aaa697f6fb8b7b36 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ddcb1e1f03c81e3aa0312e260ae73dec17c1ceab (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/eed5d75581b80a80a08dc7758aa8cd9e39456009 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/clusterfuzz-testcase-minimized-4889981102325760 (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/24700ad07c132e04a25ee6ea703e980f859eaac9 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2fe53a9a673bb1eadcdbe96435a6820178e5852e (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c0360bc9cf69be51430bffcb5b8bacf443076fae (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/66a27d24e526fb46ef008ee78ec84ae75992ed5d (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bba91504eb186dc1288e46351e74561c8b50963b (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/55b9cc78225f7e8114c0957e9fac70409446d299 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b0d526d250d6bcfe311b0b59537f4a2c09d4da0e (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6de096e1e5dc2590ce13820b67c80d690f10d9f3 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/620277dbb9da730467b91d50e244e40fa55c172f (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/88d481119be56b530cb5b8e6253c935f7989266a (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/64bc4cedac45c2e9e95a027cc6872b6f711feac5 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bf688730a1d1203a2d0ae2910fa2ae23962b08f1 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1f222a85fe3c32d049aa00fff041fd6b282879c8 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2adbd436016354f302c04b1ed3bbd375c98d83ed (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fbf9691df278c385de36e36d50c3f39421bdc67b (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/82b63b78b759ff95be38b95cac7abca067a06d91 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6fe15ad9c45bd73a548a7cf74ee9551a7e6dbb87 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4bd0e8f0b72845d04ebfd851d402d80ecfe42587 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/88171cc05786554173ccd10f90b7a34431303f2c (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3fc045620cd38c2fff12b41a6aa82a8815391977 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/721f025d44daf10a671ae011276091f059053de0 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1a31d357ec2e9bac25adc2632e3cbc13b8da4658 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d089a8f67991c2252c17ed4c2201cf81a236bd83 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/502ec0a190721aed9d6f697ba24ecce4e98e3e8c (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/11a22aaabf46fda6015d5bbc271c2edd746cef9b (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/85ce097d5c2c0de1bbb628294426d57f18f03777 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fbf42bf6db7d6b920caf89576138708d8ef064fe (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f2f3bd609ba053c02b492af71930a8408ff81f97 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1383745fd163ac3badc4220e9847e969b2e97611 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e7ef063e4f808243acd7932cfbfd774e5c700dbe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b4afade823d8fa03f5a9d945cfff45468516a99e (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a7a747ed5f2d24173b28a862dbb48a920c462ff8 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/81dd5ea1596da5bc16263fbf087882b5fa17f116 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b15152d088d4052fa8a044f51924e204bf4bff03 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ad6363f733d6eaf609df1477589c9ddc283a77ed (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/315f98ccbbc65efd8d4afc8e8d353f1854fe76cf (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/903227c401bdc0e3c3679efdbd6ecf97b458a0ab (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c6a30cb2ad8804f8323ab5852996d165c5fab95c (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dc19bd49426749468c8331e525312043eca4b132 (deflated 28%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/52ccf2502d750262cd59074d934eb102a318f811 (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c8658c874b466539747951757a6fdd722d6bb38b (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f309165df6050d13ce276a99df75eae65360f438 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/04e7372b90c028bb14ac3ca694629cae790793f4 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f73366c6c91ec2a16b525afd9863afa423597012 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0a2a10ca49490de3b1299c10ccb23e79b0a5e906 (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/81038028ed620b386ae5acfe3468f252d88f22ed (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e28a8f1b42b2a4d41c8b32d08a2078e91a229a7b (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c9df3dc89b26dda774b0e61ba3c8b72db55adb18 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b0fb6f503af912a500bb2334ab2e86041882171d (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fa0bcbf5895d003c62130727fe0b880bdb2b7c2b (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/aea157a935ccfd8749b7bd2ce8a78dad892b86d9 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d5976bf12f2479c2d093d1343c8d4336ffdffa99 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2b20d3b6db4f27a48b858ecc07353d4a6d9d1049 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d5e75dd2717e7f448e671fc3355c853b463d9829 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/15ff34df36221292389d22301028ef3050703124 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5c5b19866604e87e0f3d205539cb72709cfd7fa2 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5eda78ccbf7982f38f734a052f78d912ae740d18 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c7a6ef2a3a71ff55bd72656b984539433952695b (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/652779aafba30a90c34611d440f41c9153220a85 (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1e92e72dbf888ce67a5d3c07b1812059b237ec65 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34c9dfb959940b551002e3f6316120507e0ec054 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d321fd5210cb6aa03740518951a7e53114314d12 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4ce3b02416bb58e8ef000ac68132c3c36988aa60 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/012bc9c492a8882f792a72901f89981d2b70762d (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3f4cec07b4396e08e7cb6f0fc8407e7d559a784d (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b3ca81ae6cdef63787fd8cebfdaa01347db629a7 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/015667febd3b8452ebf2f133ea60d95b6cb8530f (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8300d5709c9b6374e544d86c8781acfa13062e1a (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d81b00971c9f31121b68b9f8a7c1f4e76e136639 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/69260ac4f0eb8c71d4b302d61efefd056210e0cc (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/97f4154b1275257818383c16ba32c3f9830f2aea (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/67ce2b7dd2eecf10ddcd4d4fc9f51ae992f19379 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/430f0f2adf62802833f0d64273cfa0c3b3ab29ce (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1aa7b0515a3f9eb1410b3df7e5da83dba22ab88b (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/840f61b1337ac60ea1cb2f6452f1698e87d75ff1 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4edf4ff1989a2d70b1d5adea049aa93cc7684a16 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c099dc45ed5f57047989baf0817b4fbbd6d6dd11 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8a2d8f15d937360609d2417a2cd95f5ce283b6a4 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/59cc1cb48f8e9e174e13d3528f83dd0ec1176c05 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e7cd98836e63e8414a0ee9c5eb211d701872b12a (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0f8042ebeb690e9dde1dc7618ba2789eea6b3daa (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/df129338c781b0e9218e19dcbe59ed3f051e2e36 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b079b0e4eac56be6bdacb1f9613cd6c80604dce2 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1a54f973307887f0f0cf622f935f8916b450a0c9 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0ee6b9981f54c5d72a69141d3392851b6cb174f8 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/25c5ce7bc927b646e14b271e71e09889062b39be (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3af30e45f870c480a85839419fc69d9076ef6bce (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a0cd190bad36cb94cdf3304a1e7c9c063fd9539a (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a1b2ff97131402d0ec9863fccd2999d3c9f5cb8c (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e50e5bf7e0c7caf73a3bf50b6fbd4dce5a6fd42e (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/416085a2ca754f84ba518dfef573f095b2b95428 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a1c137f49be89bc74b14344a88ccaaefb99d858b (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/93b8f0922636b25ad5b2ec5da35d1d4748c9fc8a (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/edd77818e1f65577e042d8f81c36e26b854057a6 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1eb09563af183f7bcb57f4da448051e27ba2c75f (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/241c8c718f8f19f5f42724a89548dff9d34d6e52 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9e56fa02a6a34dfafe4857bd1cbe91a37817fd0d (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1c9f060b971622159427137ea7100967aae22967 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e8c3891a25c865321a85f3114946f7bdacd5dad4 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e605248a9d342629f9e43459c64339d3a4cd4b56 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a57f6bdd0560790da11a99e22be85d810feeef6f (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8892f3a880c64ebeb23af7322226a7dfa92fb3a6 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/443a20ddfe918f436c5d3603b92cb388685ad901 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/clusterfuzz-testcase-minimized-6125247553077248 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4b48c70818b02add162fcf05975e84b384e3a63b (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2ba698689a5656364e68156d7b0df9e3bd4a3c72 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cd78720253894f830a375eddab2e23092402bdb0 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0bd372905fc64a78dc0d11ff2e8a4d64758f4316 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/34a2e5c4b3c9016e3bd495de6c39f582df0e6a8c (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4c85b1da2874cf73e0e85d20fe0f8a75f1d4a02b (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/61b27484a6ab1895d58790f1549c2b125dbc634d (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d7d5cd71f1b88787fbd7a4ce6963e6141556c4e6 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/85bfa1f9abe65c9d68f4418bc090e634d1d68b81 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dfa8cda2a7448d9c83c4c32c9ccc99ba2944dc0d (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/37a151393cc13adcf59847bffc6c8d7768ed4b86 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/735de536929bf862387b27b2df59c89df5659572 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2b3fb5b9da1f559416d6c17f11f68d7479a36f9b (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8e201f6f981e789d1a0a7030be3835165183dadd (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/54b27316b1e9c1629d44a55503c69defefd64181 (deflated 44%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5d9a5f3dbb57d9e59255339b77c66029cd027596 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/01f8a31cb1c582462c18fe2da9ef15596b300e50 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4e9b3b12540a5b821e454b0b4c11aed308213312 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/740955e354772d3ca7b2d73872663e99b46035d4 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/946dfbe855d3f686a9200366ac2f93890fd3c58a (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1dab3de8f41544f4b03bffe7e77ba6ac2c331ba3 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e47c09647bb0c8174273119edf3f188f9a35f6e2 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d9b48bd5a2932accb6b21ee2a0a8c18784395e3d (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a5f5f147c934679f8cfe51e212877bcb951b9370 (deflated 33%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/788a00187943455406a96b460e53f27d4bb8422e (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3903b533cd0ec67ef30e1b60670431dfe2a061aa (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9c650590b1052ccb975b7376b4faaaabd8e38a53 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cbf38b4b23e40ba044d3ff761a5e6f62428343d6 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4ab41fa5e2d608b6db00bc238ef2598dd2e6c9af (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9acc7fa979aab5708926ef1583bdcd9167518351 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fe63fed0f425e968f7c16b47aec9a5a06edfc2d5 (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/eecfa9b685b5d22d008dbd9288e89ac6d53c09fe (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9b6d3519ec6033f79f408aa2091e5470368520d0 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/91ad98396443ba6dd4b69178e2faa5c1ec7b8acd (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a69eb8f2d10b9a308a0aa9027805857db98f6053 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/547194d16af4e9aca86137328d633ed1bd3f5c66 (deflated 37%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fe1b0704c47303eaf77a4f6e2cc5768132059613 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/24d98eb5067c0c5511c4d136d2f2b8801479c680 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/74d93eddf22c81e1af1130424c1448470c101d57 (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4d075baa82ad8d3e262d501c214341a3cfb60ba5 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/852c5db55fb120a4b25b1ed329ba976ef7b06848 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e6d4a65a2e9f0b454e3fd366fd4e9d20de10022d (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0a98bb818931752a31d2cc897e958edfe288bf78 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/857fe401a17933c9fea127aaa7c238e8fa138c17 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f3ef315584a4066434de7e76ff88d9b570617290 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b3df42772f12d2a71478750fd6e93a87b2f573d6 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/591ef547e9db84c892d3fc86379f8f36441c8a3e (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b12ca70136518dc737a824947b08e99ecd895f9f (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5fd8dd08d070cba9888787ee8b4db98ca2237db6 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1da38729859ae7157c898d8ab9e44d6bbd664e00 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/589297f15e00520ab62154f0184de236598d251d (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1569b446c54aa790b355aeb19e6790818014eb42 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ae35dcf180451bb3d6de1df47f64ca10e8cf3c33 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/35f9d3897dbb8f49b1e549a14473959be16e9680 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b36d44d63780cdc3ec266df576eede14566a6951 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/677b4d94a1f27f5dad28b14263a147f8f9113ce4 (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/30fc4964efc8378047006099aff930980f263afd (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7d3bff9cfa6bba5c7e275e4d416db88d0891d003 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4abfdfebfcc7ed9952accbd7a5e84189bcafb659 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4739f166a14efddff176667e75cefbb693562cf8 (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f107f9bc76c2f453a764039f7952552b25c2694d (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0a728c0b300a0def0922fca70e9432eabdea7ef7 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a7cca233e79596f2267c54a7dd9d697470d9461a (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9cc2680136d13dd81c7c0fb191206b46ca12acaf (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8a0407c9fa21652aea74c747523eb2011432de12 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cb4053d06bb11a680f2710b775a1c249dd90880d (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/632e52a3f2b3cc281047e5d265db1170a388a8cf (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dd2e11e9773b15c4ca7828c960f78339718938f2 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6182d34356043ee48125d80e02b3d89f85b0716d (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/25f6ccde53609d7e6eaac5770a98105a239f011c (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8e7455374a13ecbc19a821c9d5c6cee1114324a0 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6e1cb944f99ac731d5d8ee53d20f8ee17244b897 (deflated 36%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f0e0b5b90ba1726f924ee7a9250effbc0464101c (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/86b2df6d369ede6ee78a541acab21a797e55d399 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f6ed1a41dad4ebb56f3cfceb128cdeaa89e14b71 (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/120871486b86103cdd26d2685f8ed84cb199eeea (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d85f1ae9d969523bbc84f6c678ceb06e36e234b1 (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/89e9404bc491b449eed50c194a44e8b7c8880f7b (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/7811efc03fd04be8f7606f7087ef6a5ebaff9dcb (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/29ba04fd79d2d0b939510c38b89bc60d3c97e70d (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/224a0d41639d54c75fc77235851a006d110a4257 (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4211433c966d1f3b38ea76e23aa80f5c3af38956 (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/53e22083649506ce55f7be581892fe6d8a873bc8 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/42c9fac437f9ba46e4204d038b15d5f335990047 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b32ef0ef75b016722fb804b1d3b41dc2c86746f3 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b52c2a3db2933de778e6bbac8151ea179fdba16d (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f352f3c8060719eede7c2874905d83b4956e57e0 (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e1a5b8ce46bfa967436d8baedd7e996f588dba78 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0557a69d726954de3f841a9c017400071c9df189 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dc12d3e47cfd8024530ab0f12d76c221c0b5afde (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b0dfeda1d25f498e07f7fb94f9deeb973a6930e4 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3b83d294a96a8b58a04fd07adfcadae2229dfdd2 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/6f92f3234a1139ffaf38a5177ced6911fb894e0d (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/ec63cd8d3fdef74284f0b5f18a528f4f8ada7d8f (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/904ced8edef80cf0fadb711b01a62de14ce3ce46 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b41169c3f74936e9795f1ced00340d4ba0543cbd (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e6b0238c82074adc8abda1b3c62a48ec3751e5ee (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d8dcf0227397740fffccac4824a731046bf96456 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/324b1a1e4eb96c3d38ee20d800046a5188897fec (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cd92b6e1ce8d3b66834d56f0051259e822b7bb08 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/859553610c1c5ac946e99de5daa4ccf107581112 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/51522a038fc73548b172442f15d7ddea0765a404 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8533d022d5906a98a0cc62426940769a1ef0158d (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/21e4e201c512ae52145ddeddd42fe234da92595e (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/043a0a19a3e9988f0bf59e688649dd4c6fe9e20e (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/44a752cd950fd38b03ee2fa2925c07c5fc4b385f (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b895f14bf449497804da5c852a33a39d95c27553 (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4633273d8c33069d686c444199fc2616a8803979 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/668c5fe32e578e540d5426a077c93fd0262027ac (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3dee578fca0e1f80b66994104073cb499e21a6cb (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2fc1f644561737f9207493d1eb2bbb132593a71f (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/efdfbed159d55382bf881d8252e5016b9d56e888 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/41d70fa0ad32033faf380c00c3404f201abf5261 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/386982e018d6bddd443ee39901b2ed6ef6302e77 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c88a7a1dedf31a4fe58241f7dd55bf23d182f87e (deflated 43%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5684ae7072f7e45601b9c575b309fd63a9b0dd16 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/8cdf6f68e6e6f0c31b648d15d537caef160d8512 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3b679a85548a1fcfdf7bb10f224f40f98fb06f77 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d960517cd86319c5920e3d7b65383cd9e24f91cb (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/98093592b183dd5892d0d4357b939d0d43b18c9b (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3b966dbdefe4d5b283bb5a80495355ab391985ff (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a3269f56ded9c3d7f17327966ae6c63955454924 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/9b5f8622a58ca823dd70c267d928bd17a4b9d8e8 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/468f9e4ddc4f47da3b26553704667f35ec0d41a9 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/cf56bc079c07f5f4ebf3f0e1b2255dab32f279e0 (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e0137bbd4b4b8f91c78b104f98731ad42d3039cc (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dc699b65dba42845e9801b22950e04acab454771 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/484f216b6aabff2d7b23ee4b27d5fddc0401c427 (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1608ee234cf8900459c2dbf0812db3c34841c038 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b3556959cc7109f76fb1fb9028404c93470e87d5 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a1882a2a1c27e0befa85154e5ad0b70a4231a49d (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/98fff2a8161537d50ffc5248b7a7c0454d130295 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a63b019859f7a31b963239fcbbbe993000024430 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f07ccebaec036de1b78527eaffd1bdfaceeb06a4 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/dff819e02b559a15c17d7dc8d6457d1a26be8b45 (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/21319d327fc4f4278427bf77942a86987c2698e9 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f46650405ce872c3425344931e120af831ae0c07 (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/185313adb2e25806deff01749cdb1f7e6f08fc11 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fbd57d49d8f5586c0c6cd3a49eade7338cd53dbf (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d9dd6e3ef7e26be6ea7b232073a4fb25791f1dba (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/32175406b552f61f0cea5c33b012b54055189112 (deflated 29%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/3e1ab394e8942dc12a2eb38bd613036382839275 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/80044cc17f37ea7256423ac14b02c60ae28669b0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2bfc5d6783d0c0b494ce5a7da54587dccbac1aab (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/627554ae64be6895bc22efdd51068e0b406712f8 (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/24893d12f672c81242e7f5cfabd8329da2b4f853 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bb6a6fad925e04f43dd6bea6f49918912d49771b (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/141b91837722b8e10758ce33879a2deb1320f7d7 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b36389cf2307ed9c1913c39072a8683d3ea33406 (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b52de812f7a5aa1bcb7a219e3cbb33a523122fa9 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4d7ad1a23f1a8c1aef64a12013c181093af79b6a (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f89b476f9e8b0addd5ac5484688c1bde987a6375 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/a8ac10f1fb749b84c6f2df02a447ed3a9743c97e (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0838fe364f9edf6ffb760b287803fc5b0a88235c (deflated 42%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2ff5511c840feecd22127d6d2126f89cdfe373f0 (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d21f81179b1f6605e86668d10b7a681056e20c4f (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/77bc6e7ed5012f4524a94be26f5df0d28d517e4d (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/04eee6fec8a030a4d1c92755a62a6e8ead68d394 (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/57ce35b1c8135f98ea8da2b60816182b09a4cffa (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c6cb31472d8c39c2c1598e69fc28e9d8163f866b (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/e8cf834e89ad82d71b99fcf9d916362d27203384 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4bf964aab72711dd6cce6042f83f24d003da5e36 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/925dc794a6d6ecf07dfb520b17104b61ab348536 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/516ff4c1381353664ed79df4a841749af471d786 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c6ac7903156d0a35c13937165a4ca69e17d8cdcb (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/1b197d3453dbb0a6d6aa89bc273d59657685d146 (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/d2d592f5464adc6fb91859fccd3dfe69ac87f45e (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/57c6ff876e5c0fc06c9feef17e08ef72434427ac (deflated 47%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/fb0dfa9821c7fd53214e78bb5f677297141b3a9d (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c97969ca2f09a9410df6e75d58f4436f43817b2d (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/afc5309027b9ee7d42753ae2563d1e734a4cba80 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f3df8e0dc4956de89c3bf9268905a66c978134c1 (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2c74293e29ee6d38ae110d8160e10b9cc3b848ec (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/aee06d3e92124cec997ba9df76d16e7a9f8485b0 (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/75f66a82da3ea378f314930af77941ff1f4629cb (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/bb364e3f43d0cf70323c74242a8f33048ec31153 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/11971a36e445422076312a0aa503719ad00baf81 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/80d71a9748fdc37250809b489b127880432499ab (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/da6507bb5ebd9cbdbb72decfdecadfebf0b96a62 (deflated 38%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/99b0f1ff2833b208a37a92122475d022f3a15f9f (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/52f9c780be1ff20f806ab8148f0f8e72dcd54bb7 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/42fd237b153e8bcead3165b85394585187e5c11e (deflated 56%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c666c77adde470c3f41f7c8abebd4cbbbb686ce8 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/2f137b429549cbb29d1ede9967820b9da7f82cda (deflated 31%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/48ca47e401fe8858aafa270ea007a469a7d2169f (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/98cf48e6188f770ef3d330f3ba5f9c5e9690c933 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/565c177070d8bc2444329a8fdbcd8d0920e847c5 (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/aecbe98bf1f9c3031289bf75e3e59ede73d65483 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/487374e4240d62d9c2865f8323b1a371a84c7dfb (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/41b241e428272557e3f9fa1fd34fb34610223ff3 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/12f6859e424e54776987d5bfc4f27a894b9d35d7 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/de38e50fc1be85efbd544277c68f377263e1f8b1 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4a9e1c212a0c1f48ba06b43074b880708e926604 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/779bf1c3f27ccd68d9a3a4717cd2773dc9291fe1 (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c4f4e0cd446984230c63d303cbca4686f400ffbc (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/0116530e8aacadf902a4f66cbeaa4524925bf55b (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/f79d2a2fddf737decb23d6030b8c5ad11253a2b3 (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/4bf2da4a85b13970b0ba3b8c71ab362b7e566784 (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/b3f21aa70dc9bc65f8aaf4b16f6b499280109f2a (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/5d2493e5dc0447acb5d0d5ceb475e0698e8d2193 (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/c467803874411b0241f0f1cb2e1c68fd6bdf0da3 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_zscanner.in/31c13fe9bb001d1095b96cb735d8ca9791ac6705 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find ./fuzz_dname_to_str.in/ -type f -exec zip -u /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_to_str_seed_corpus.zip '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_to_str_seed_corpus.zip not found or empty Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname014.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname012.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname003.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname020.bin (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname018.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname016.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname001.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname002.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname019.bin (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname005.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname008.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname010.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname009.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname004.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname015.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname013.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname007.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname006.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname017.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_to_str.in/dname011.bin (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find ./fuzz_dname_from_str.in/ -type f -exec zip -u /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_from_str_seed_corpus.zip '{}' ';' Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_from_str_seed_corpus.zip not found or empty Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname003.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname016.txt (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname018.txt (deflated 39%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname014.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname020.txt (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname002.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname015.txt (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname019.txt (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname012.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname006.txt (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname005.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname009.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname007.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname010.txt (deflated 46%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname004.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname013.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname001.txt (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname017.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname011.txt (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fuzz_dname_from_str.in/dname008.txt (deflated 45%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 35% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 92% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 0 B/118 kB 0%] 26% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 59% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 0 B/2194 B 0%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 491 B/1546 B 32%] 68% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Working] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (623 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 24745 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.0MB/s eta 0:00:01  |▎ | 20kB 4.1MB/s eta 0:00:01  |▌ | 30kB 3.1MB/s eta 0:00:01  |▋ | 40kB 1.3MB/s eta 0:00:02  |▊ | 51kB 1.5MB/s eta 0:00:02  |█ | 61kB 1.7MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.8MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:01  |███████▊ | 512kB 1.6MB/s eta 0:00:01  |████████ | 522kB 1.6MB/s eta 0:00:01  |████████ | 532kB 1.6MB/s eta 0:00:01  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 11.9MB/s eta 0:00:01  |▉ | 20kB 16.6MB/s eta 0:00:01  |█▏ | 30kB 21.4MB/s eta 0:00:01  |█▋ | 40kB 24.7MB/s eta 0:00:01  |██ | 51kB 26.6MB/s eta 0:00:01  |██▍ | 61kB 29.6MB/s eta 0:00:01  |██▉ | 71kB 31.3MB/s eta 0:00:01  |███▏ | 81kB 33.7MB/s eta 0:00:01  |███▋ | 92kB 35.7MB/s eta 0:00:01  |████ | 102kB 35.7MB/s eta 0:00:01  |████▍ | 112kB 35.7MB/s eta 0:00:01  |████▉ | 122kB 35.7MB/s eta 0:00:01  |█████▏ | 133kB 35.7MB/s eta 0:00:01  |█████▋ | 143kB 35.7MB/s eta 0:00:01  |██████ | 153kB 35.7MB/s eta 0:00:01  |██████▍ | 163kB 35.7MB/s eta 0:00:01  |██████▉ | 174kB 35.7MB/s eta 0:00:01  |███████▏ | 184kB 35.7MB/s eta 0:00:01  |███████▋ | 194kB 35.7MB/s eta 0:00:01  |████████ | 204kB 35.7MB/s eta 0:00:01  |████████▍ | 215kB 35.7MB/s eta 0:00:01  |████████▉ | 225kB 35.7MB/s eta 0:00:01  |█████████▏ | 235kB 35.7MB/s eta 0:00:01  |█████████▋ | 245kB 35.7MB/s eta 0:00:01  |██████████ | 256kB 35.7MB/s eta 0:00:01  |██████████▍ | 266kB 35.7MB/s eta 0:00:01  |██████████▉ | 276kB 35.7MB/s eta 0:00:01  |███████████▏ | 286kB 35.7MB/s eta 0:00:01  |███████████▋ | 296kB 35.7MB/s eta 0:00:01  |████████████ | 307kB 35.7MB/s eta 0:00:01  |████████████▍ | 317kB 35.7MB/s eta 0:00:01  |████████████▉ | 327kB 35.7MB/s eta 0:00:01  |█████████████▏ | 337kB 35.7MB/s eta 0:00:01  |█████████████▋ | 348kB 35.7MB/s eta 0:00:01  |██████████████ | 358kB 35.7MB/s eta 0:00:01  |██████████████▍ | 368kB 35.7MB/s eta 0:00:01  |██████████████▉ | 378kB 35.7MB/s eta 0:00:01  |███████████████▏ | 389kB 35.7MB/s eta 0:00:01  |███████████████▋ | 399kB 35.7MB/s eta 0:00:01  |████████████████ | 409kB 35.7MB/s eta 0:00:01  |████████████████▍ | 419kB 35.7MB/s eta 0:00:01  |████████████████▉ | 430kB 35.7MB/s eta 0:00:01  |█████████████████▏ | 440kB 35.7MB/s eta 0:00:01  |█████████████████▋ | 450kB 35.7MB/s eta 0:00:01  |██████████████████ | 460kB 35.7MB/s eta 0:00:01  |██████████████████▍ | 471kB 35.7MB/s eta 0:00:01  |██████████████████▉ | 481kB 35.7MB/s eta 0:00:01  |███████████████████▏ | 491kB 35.7MB/s eta 0:00:01  |███████████████████▋ | 501kB 35.7MB/s eta 0:00:01  |████████████████████ | 512kB 35.7MB/s eta 0:00:01  |████████████████████▍ | 522kB 35.7MB/s eta 0:00:01  |████████████████████▉ | 532kB 35.7MB/s eta 0:00:01  |█████████████████████▏ | 542kB 35.7MB/s eta 0:00:01  |█████████████████████▋ | 552kB 35.7MB/s eta 0:00:01  |██████████████████████ | 563kB 35.7MB/s eta 0:00:01  |██████████████████████▍ | 573kB 35.7MB/s eta 0:00:01  |██████████████████████▉ | 583kB 35.7MB/s eta 0:00:01  |███████████████████████▏ | 593kB 35.7MB/s eta 0:00:01  |███████████████████████▋ | 604kB 35.7MB/s eta 0:00:01  |████████████████████████ | 614kB 35.7MB/s eta 0:00:01  |████████████████████████▍ | 624kB 35.7MB/s eta 0:00:01  |████████████████████████▉ | 634kB 35.7MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 35.7MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 35.7MB/s eta 0:00:01  |██████████████████████████ | 665kB 35.7MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 35.7MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 35.7MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 35.7MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 35.7MB/s eta 0:00:01  |████████████████████████████ | 716kB 35.7MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 35.7MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 35.7MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 35.7MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 35.7MB/s eta 0:00:01  |██████████████████████████████ | 768kB 35.7MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 35.7MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 35.7MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 35.7MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 35.7MB/s eta 0:00:01  |████████████████████████████████| 819kB 35.7MB/s eta 0:00:01  |████████████████████████████████| 829kB 35.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 112.6/736.6 kB 1.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 266.2/736.6 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 593.9/736.6 kB 4.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 16.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 59.3 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 39.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 53.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 58.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 49.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.1 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 92.2/159.1 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 1.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 5.7 MB/s eta 0:00:02  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.6/9.2 MB 8.1 MB/s eta 0:00:02  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.3/9.2 MB 13.4 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.7/9.2 MB 20.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 5.5/9.2 MB 32.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 8.4/9.2 MB 40.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 40.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 36.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 29.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.1/4.7 MB 155.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 68.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 58.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.1/17.3 MB 162.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 6.1/17.3 MB 92.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 8.3/17.3 MB 81.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.3/17.3 MB 65.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 15.6/17.3 MB 67.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 67.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 52.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 5.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.1/4.5 MB 162.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 67.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 11.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 25.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data' and '/src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data' and '/src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data' and '/src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jvASV2EmjW.data' and '/src/inspector/fuzzerLogFile-0-jvASV2EmjW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.yaml' and '/src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jvASV2EmjW.data.yaml' and '/src/inspector/fuzzerLogFile-0-jvASV2EmjW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.yaml' and '/src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.yaml' and '/src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jvASV2EmjW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jvASV2EmjW.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-466-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-466-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-440-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-440-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-411-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-411-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-451-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-451-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-449-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-449-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-460-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-460-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-453-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-453-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-458-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-458-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-435-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-435-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-469-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-469-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-454-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-454-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-464-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-464-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-468-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-468-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-429-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-429-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-452-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-452-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-424-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-424-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-413-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-413-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-430-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-430-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-426-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-426-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-434-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-434-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-408-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-408-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-459-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-459-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-470-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-470-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-437-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-437-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-442-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-442-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-420-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-420-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-421-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-421-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-416-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-416-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-436-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-436-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-419-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-419-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-445-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-445-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-428-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-428-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-463-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-463-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-462-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-462-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-433-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-433-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-472-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-472-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-417-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-417-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-461-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-461-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-446-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-446-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-457-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-457-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-465-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-465-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-443-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-443-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-455-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-455-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-423-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-423-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-427-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-427-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-456-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-456-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-448-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-448-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-467-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-467-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-405-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-405-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.084 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.084 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_zscanner is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.084 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_from_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.085 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_packet is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.085 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_to_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.085 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.126 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Hpg7UZs2dv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.163 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-t2NQQC0xi9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jvASV2EmjW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.356 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kBPcJhqV7Z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.514 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_zscanner', 'fuzzer_log_file': 'fuzzerLogFile-0-Hpg7UZs2dv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_from_str', 'fuzzer_log_file': 'fuzzerLogFile-0-t2NQQC0xi9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_packet', 'fuzzer_log_file': 'fuzzerLogFile-0-jvASV2EmjW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dname_to_str', 'fuzzer_log_file': 'fuzzerLogFile-0-kBPcJhqV7Z'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.516 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.750 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.751 INFO data_loader - load_all_profiles: - found 4 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.777 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jvASV2EmjW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.849 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.851 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:06.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:08.081 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:08.081 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:08.361 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:20.695 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:20.696 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jvASV2EmjW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:21.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.774 INFO analysis - load_data_files: Found 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-t2NQQC0xi9.data with fuzzerLogFile-0-t2NQQC0xi9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kBPcJhqV7Z.data with fuzzerLogFile-0-kBPcJhqV7Z.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Hpg7UZs2dv.data with fuzzerLogFile-0-Hpg7UZs2dv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jvASV2EmjW.data with fuzzerLogFile-0-jvASV2EmjW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.775 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.793 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.794 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.794 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.795 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.795 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.795 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.795 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.796 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dname_from_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dname_from_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.797 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.797 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.797 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.798 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dname_to_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dname_to_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.799 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.800 INFO fuzzer_profile - accummulate_profile: fuzz_dname_from_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.800 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.800 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.800 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.800 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.800 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.801 INFO fuzzer_profile - accummulate_profile: fuzz_packet: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.803 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.803 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.803 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.803 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.803 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.804 INFO fuzzer_profile - accummulate_profile: fuzz_dname_to_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.804 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_zscanner.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_zscanner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.894 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.895 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.895 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.895 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:23.895 INFO fuzzer_profile - accummulate_profile: fuzz_zscanner: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.030 INFO fuzzer_profile - accummulate_profile: fuzz_packet: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.030 INFO fuzzer_profile - accummulate_profile: fuzz_packet: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.041 INFO fuzzer_profile - accummulate_profile: fuzz_packet: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.042 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.042 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.043 INFO code_coverage - load_llvm_coverage: Found 4 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_packet.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_packet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.143 INFO fuzzer_profile - accummulate_profile: fuzz_packet: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.144 INFO fuzzer_profile - accummulate_profile: fuzz_packet: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.144 INFO fuzzer_profile - accummulate_profile: fuzz_packet: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.144 INFO fuzzer_profile - accummulate_profile: fuzz_packet: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:24.157 INFO fuzzer_profile - accummulate_profile: fuzz_packet: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:26.876 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:26.877 INFO project_profile - __init__: Creating merged profile of 4 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:26.877 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:26.877 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:26.879 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:26.909 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:23:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.075 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.076 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.105 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.105 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.159 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.159 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports-by-target/20240226/fuzz_dname_from_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:27.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.452 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.453 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports-by-target/20240226/fuzz_dname_to_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:29.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:31.823 INFO analysis - overlay_calltree_with_coverage: [+] found 14 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:31.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:31.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports-by-target/20240226/fuzz_zscanner/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:31.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:32.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:32.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:32.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.808 INFO analysis - overlay_calltree_with_coverage: [+] found 51 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.811 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.811 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports-by-target/20240226/fuzz_packet/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:34.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.053 INFO analysis - overlay_calltree_with_coverage: [+] found 167 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jvASV2EmjW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.083 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.083 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.083 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.083 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.184 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.185 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.284 INFO html_report - create_all_function_table: Assembled a total of 4222 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.284 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.317 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.317 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.317 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.317 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 11 -- : 11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.317 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:37.899 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.190 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dname_from_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (7 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.244 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.405 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.405 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.421 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.421 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.421 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.421 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 27 -- : 27 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.421 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.422 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.451 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dname_to_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.451 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.502 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.502 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.598 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.599 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.615 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.615 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.617 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.617 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 209 -- : 209 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.618 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.778 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_zscanner_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (189 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.835 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.835 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.941 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.962 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.962 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.964 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.965 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 329 -- : 329 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.965 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.966 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:38.967 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.183 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_packet_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (255 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.260 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.260 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.363 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.363 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.364 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.382 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.382 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:39.383 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:42.605 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:42.613 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:42.613 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:42.615 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:45.888 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:45.892 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:46.027 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:46.034 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:46.035 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:49.430 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:49.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:49.563 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:49.585 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:49.586 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:52.525 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:52.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:52.659 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:52.675 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:52.676 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:56.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:56.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:56.195 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:56.211 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:56.212 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:59.684 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:59.686 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:59.822 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:59.837 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:23:59.838 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:02.755 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:02.756 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:02.891 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:02.904 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:02.905 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.385 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.525 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['handshake_client', 'gnutls_certificate_set_x509_key_file', 'gnutls_certificate_verify_peers3', '_gnutls_global_init', 'wrap_nettle_pk_generate_keys', '_wrap_nettle_pk_sign', 'gnutls_set_default_priority_append'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.684 INFO html_report - create_all_function_table: Assembled a total of 4222 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.764 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.813 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.813 INFO engine_input - analysis_func: Generating input for fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.821 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.822 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: knot_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.822 INFO engine_input - analysis_func: Generating input for fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.830 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: knot_dname_wire_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.830 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: knot_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.831 INFO engine_input - analysis_func: Generating input for fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.839 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zs_set_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: svcb_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.839 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: zs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.840 INFO engine_input - analysis_func: Generating input for fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rdata_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: rr_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_rr_array_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_rr_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_wire_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pkt_rr_wirecount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: knot_wire_seek_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: wire_ctx_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.848 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: knot_rdata_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.849 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.849 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.849 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.851 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:06.851 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.320 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.320 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.320 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.752 INFO sinks_analyser - analysis_func: ['fuzz_packet.c', 'fuzz_dname_from_str.c', 'fuzz_dname_to_str.c', 'fuzz_zscanner.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.760 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.772 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:08.795 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.572 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.584 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.597 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.644 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.682 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.693 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.728 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.728 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.729 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.729 INFO annotated_cfg - analysis_func: Analysing: fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.729 INFO annotated_cfg - analysis_func: Analysing: fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.729 INFO annotated_cfg - analysis_func: Analysing: fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.730 INFO annotated_cfg - analysis_func: Analysing: fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_zscanner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.756 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/knot-dns/reports/20240226/linux -- fuzz_packet Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.759 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:09.807 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - extract_namespace: Demangling: __bswap_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - extract_namespace: Demangled name: __bswap_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - extract_namespace: Demangling: knot_wire_read_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - extract_namespace: Demangled name: knot_wire_read_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.155 INFO analysis - extract_namespace: Demangling: knot_dname_in_bailiwick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: knot_dname_in_bailiwick Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: knot_dname_labels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: knot_dname_labels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: knot_dname_next_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: knot_dname_next_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: knot_dname_is_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: knot_dname_is_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: dname_is_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: dname_is_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: label_is_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: label_is_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: knot_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: knot_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangling: knot_wire_is_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.156 INFO analysis - extract_namespace: Demangled name: knot_wire_is_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_wire_next_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_wire_next_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_wire_seek_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_wire_seek_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_wire_get_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_wire_get_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_dname_is_case_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_dname_is_case_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_dname_lf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_dname_lf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_dname_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_dname_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangling: knot_dname_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - extract_namespace: Demangled name: knot_dname_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_prefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: knot_dname_prefixlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_replace_suffix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: knot_dname_replace_suffix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: knot_dname_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: dname_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: dname_align Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_matched_labels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: knot_dname_matched_labels Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_realsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: knot_dname_realsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_copy_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangled name: knot_dname_copy_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.158 INFO analysis - extract_namespace: Demangling: knot_dname_to_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: knot_dname_to_lower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: is_digit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: is_digit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: knot_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: knot_dname_from_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: is_punct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: is_punct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: is_alnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: is_alnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: knot_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: knot_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: knot_dname_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: knot_dname_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangling: knot_dname_to_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.159 INFO analysis - extract_namespace: Demangled name: knot_dname_to_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: knot_dname_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: knot_dname_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: knot_dname_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: knot_dname_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: knot_dname_wire_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: knot_dname_wire_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: mm_nofree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: mm_nofree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: mm_ctx_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: mm_ctx_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: mm_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: mm_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangling: mm_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.160 INFO analysis - extract_namespace: Demangled name: mm_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: mm_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: mm_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: mm_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: mm_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: mm_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: mm_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: mm_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: mm_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: mm_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: mm_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: mp_new_big_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: mp_new_big_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangling: page_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - extract_namespace: Demangled name: page_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: mp_free_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: mp_free_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: mp_free_big_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: mp_free_big_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: page_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: page_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: mp_alloc_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: mp_alloc_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: mp_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: mp_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: mp_alloc_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: mp_alloc_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangling: mp_new_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - extract_namespace: Demangled name: mp_new_chunk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_alloc_noalign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_alloc_noalign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_total_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_total_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_stats_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_stats_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_free_big_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_free_big_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangling: mp_free_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - extract_namespace: Demangled name: mp_free_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: mp_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: mp_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: mp_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: mp_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: mp_align_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: mp_align_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: mp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: mp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: hex_to_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: hex_to_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: is_xdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: is_xdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangling: hex_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - extract_namespace: Demangled name: hex_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: bin_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: bin_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: memzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: memzero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: const_time_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: const_time_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: strtolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: strtolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: is_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: is_space Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: strstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: strstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangling: strcdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - extract_namespace: Demangled name: strcdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: sprintf_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: sprintf_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: strmemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: strmemcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: memdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: window_add_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: window_add_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: type_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: type_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangling: zs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.166 INFO analysis - extract_namespace: Demangled name: zs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: zs_set_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangled name: zs_set_input_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: zs_set_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangled name: zs_set_processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: zs_parse_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangled name: zs_parse_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: zs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangled name: zs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangled name: set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: input_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangled name: input_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.167 INFO analysis - extract_namespace: Demangling: read_file_to_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: read_file_to_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangling: zs_set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: zs_set_input_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangling: zs_parse_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: zs_parse_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangling: zs_set_processing_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: zs_set_processing_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangling: svcb_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: svcb_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangling: svcb_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: svcb_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangling: mandatory_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - extract_namespace: Demangled name: mandatory_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: svcb_mandatory_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: svcb_mandatory_sort Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: loc64to8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: loc64to8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: wire_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: wire_dname_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: date_to_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: date_to_timestamp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: check_rr_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: check_rr_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: knot_wire_get_arcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: knot_wire_get_arcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangling: knot_wire_set_arcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.169 INFO analysis - extract_namespace: Demangled name: knot_wire_set_arcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangling: knot_wire_write_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangled name: knot_wire_write_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangling: parse_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangled name: parse_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangling: pkt_rr_array_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangled name: pkt_rr_array_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangling: pkt_rr_wirecount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangled name: pkt_rr_wirecount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangling: knot_wire_get_ancount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangled name: knot_wire_get_ancount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangling: knot_wire_get_nscount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - extract_namespace: Demangled name: knot_wire_get_nscount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangling: knot_pkt_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangled name: knot_pkt_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangling: knot_pkt_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangled name: knot_pkt_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangling: parse_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangled name: parse_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangling: knot_wire_add_arcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangled name: knot_wire_add_arcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangling: knot_wire_add_nscount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangled name: knot_wire_add_nscount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangling: knot_wire_add_ancount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - extract_namespace: Demangled name: knot_wire_add_ancount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: wire_ctx_can_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: wire_ctx_can_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: wire_ctx_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: wire_ctx_available Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: wire_ctx_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: wire_ctx_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: wire_ctx_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: wire_ctx_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: pkt_wire_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: pkt_wire_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: pkt_wire_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: pkt_wire_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangling: pkt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.172 INFO analysis - extract_namespace: Demangled name: pkt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangling: knot_lookup_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangled name: knot_lookup_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangling: knot_pkt_ext_rcode_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangled name: knot_pkt_ext_rcode_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangling: knot_pkt_ext_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangled name: knot_pkt_ext_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangling: knot_wire_get_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangled name: knot_wire_get_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangling: knot_edns_whole_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangled name: knot_edns_whole_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangling: parse_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - extract_namespace: Demangled name: parse_payload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangling: knot_pkt_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangled name: knot_pkt_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangling: sections_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangled name: sections_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangling: knot_wire_get_qdcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangled name: knot_wire_get_qdcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangling: knot_pkt_parse_question Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangled name: knot_pkt_parse_question Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangling: pkt_rr_wirecount_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangled name: pkt_rr_wirecount_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangling: knot_wire_set_tc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - extract_namespace: Demangled name: knot_wire_set_tc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangling: knot_pkt_qname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangled name: knot_pkt_qname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangling: pkt_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangled name: pkt_contains Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangling: knot_pkt_put_rotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangled name: knot_pkt_put_rotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangling: pkt_remaining Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangled name: pkt_remaining Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangling: wire_ctx_write_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangled name: wire_ctx_write_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangling: wire_ctx_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - extract_namespace: Demangled name: wire_ctx_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangling: wire_ctx_set_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangled name: wire_ctx_set_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangling: wire_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangled name: wire_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangling: knot_pkt_put_question Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangled name: knot_pkt_put_question Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangling: knot_wire_set_qdcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangled name: knot_wire_set_qdcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangling: knot_pkt_reclaim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangled name: knot_pkt_reclaim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangling: knot_pkt_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - extract_namespace: Demangled name: knot_pkt_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: pkt_free_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangled name: pkt_free_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: knot_pkt_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangled name: knot_pkt_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: knot_pkt_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangled name: knot_pkt_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: payload_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangled name: payload_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: compr_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangled name: compr_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: knot_wire_clear_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangled name: knot_wire_clear_z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.177 INFO analysis - extract_namespace: Demangling: knot_wire_clear_aa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangled name: knot_wire_clear_aa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangling: knot_wire_clear_ra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangled name: knot_wire_clear_ra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangling: knot_wire_clear_ad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangled name: knot_wire_clear_ad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangling: knot_wire_clear_tc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangled name: knot_wire_clear_tc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangling: knot_wire_set_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangled name: knot_wire_set_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangling: knot_wire_set_nscount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangled name: knot_wire_set_nscount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.178 INFO analysis - extract_namespace: Demangling: knot_wire_set_ancount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangled name: knot_wire_set_ancount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangling: knot_pkt_question_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangled name: knot_pkt_question_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangling: knot_pkt_init_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangled name: knot_pkt_init_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangling: knot_pkt_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangled name: knot_pkt_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangling: append_tsig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangled name: append_tsig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangling: knot_pkt_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangled name: knot_pkt_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.179 INFO analysis - extract_namespace: Demangling: pkt_new_mm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: pkt_new_mm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangling: knot_pkt_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: knot_pkt_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangling: decompress_rdata_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: decompress_rdata_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangling: rdata_traverse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: rdata_traverse_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangling: write_rdata_naptr_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: write_rdata_naptr_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangling: write_rdata_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: write_rdata_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangling: knot_rdata_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.180 INFO analysis - extract_namespace: Demangled name: knot_rdata_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangling: allow_zero_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangled name: allow_zero_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangling: knot_rdataset_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangled name: knot_rdataset_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangling: wire_ctx_can_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangled name: wire_ctx_can_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangling: wire_ctx_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangled name: wire_ctx_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangling: knot_rrset_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangled name: knot_rrset_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangling: wire_ctx_read_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.181 INFO analysis - extract_namespace: Demangled name: wire_ctx_read_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangling: __bswap_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangled name: __bswap_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangling: wire_ctx_read_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangled name: wire_ctx_read_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangling: wire_ctx_init_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangled name: wire_ctx_init_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangling: compress_rdata_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangled name: compress_rdata_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangling: dname_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangled name: dname_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangling: compr_put_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.182 INFO analysis - extract_namespace: Demangled name: compr_put_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangling: compr_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangled name: compr_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangling: compr_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangled name: compr_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangling: knot_compr_hint_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangled name: knot_compr_hint_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangling: knot_compr_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangled name: knot_compr_hint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangling: knot_wire_put_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangled name: knot_wire_put_pointer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.183 INFO analysis - extract_namespace: Demangling: rdata_traverse_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangled name: rdata_traverse_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangling: knot_soa_mailbox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangled name: knot_soa_mailbox Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangling: knot_soa_primary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangled name: knot_soa_primary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangling: knot_soa_names_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangled name: knot_soa_names_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangling: knot_wire_read_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangled name: knot_wire_read_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangling: knot_soa_minimum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangled name: knot_soa_minimum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.184 INFO analysis - extract_namespace: Demangling: knot_rrsig_original_ttl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangled name: knot_rrsig_original_ttl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangling: wire_ctx_write_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangled name: wire_ctx_write_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangling: dname_equal_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangled name: dname_equal_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangling: write_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangled name: write_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangling: write_fixed_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangled name: write_fixed_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangling: write_owner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangled name: write_owner Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.185 INFO analysis - extract_namespace: Demangling: parse_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangled name: parse_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangling: parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangled name: parse_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangling: knot_rrset_rr_from_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangled name: knot_rrset_rr_from_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangling: write_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangled name: write_rr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangling: knot_rrset_to_wire_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangled name: knot_rrset_to_wire_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangling: knot_rdata_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - extract_namespace: Demangled name: knot_rdata_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangling: find_rr_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangled name: find_rr_pos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangling: knot_rdata_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangled name: knot_rdata_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangling: knot_rdataset_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangled name: knot_rdataset_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangling: knot_rdataset_subtract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangled name: knot_rdataset_subtract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangling: knot_rdataset_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangled name: knot_rdataset_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangling: remove_rr_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - extract_namespace: Demangled name: remove_rr_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangling: rr_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangled name: rr_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangling: knot_rdataset_intersect2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangled name: knot_rdataset_intersect2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangling: knot_rdataset_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangled name: knot_rdataset_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangling: knot_rdataset_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangled name: knot_rdataset_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangling: knot_rdataset_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangled name: knot_rdataset_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangling: add_rr_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.188 INFO analysis - extract_namespace: Demangled name: add_rr_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangling: knot_rdataset_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangled name: knot_rdataset_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangling: knot_rdataset_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangled name: knot_rdataset_subset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangling: knot_rdataset_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangled name: knot_rdataset_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangling: knot_rdataset_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangled name: knot_rdataset_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangling: knot_rdataset_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangled name: knot_rdataset_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangling: knot_rrset_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.189 INFO analysis - extract_namespace: Demangled name: knot_rrset_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangling: knot_rrset_rr_to_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangled name: knot_rrset_rr_to_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangling: knot_rrsig_type_covered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangled name: knot_rrsig_type_covered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangling: knot_rrset_is_nsec3rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangled name: knot_rrset_is_nsec3rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangling: knot_rrset_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangled name: knot_rrset_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangling: knot_rrset_add_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangled name: knot_rrset_add_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.190 INFO analysis - extract_namespace: Demangling: knot_rrset_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangled name: knot_rrset_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangling: knot_rrset_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangled name: knot_rrset_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangling: knot_rrset_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangled name: knot_rrset_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangling: knot_rrset_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangled name: knot_rrset_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangling: wire_ctx_read_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangled name: wire_ctx_read_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangling: knot_naptr_header_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - extract_namespace: Demangled name: knot_naptr_header_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangling: wire_ctx_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangled name: wire_ctx_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangling: ecs_prefix_lsb_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangled name: ecs_prefix_lsb_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangling: wire_ctx_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangled name: wire_ctx_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangling: knot_edns_cookie_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangled name: knot_edns_cookie_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangling: knot_edns_cookie_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangled name: knot_edns_cookie_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangling: knot_edns_cookie_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.192 INFO analysis - extract_namespace: Demangled name: knot_edns_cookie_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangling: knot_edns_chain_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangled name: knot_edns_chain_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangling: knot_edns_chain_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangled name: knot_edns_chain_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangling: knot_edns_chain_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangled name: knot_edns_chain_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangling: knot_edns_keepalive_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangled name: knot_edns_keepalive_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangling: knot_edns_keepalive_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - extract_namespace: Demangled name: knot_edns_keepalive_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangling: knot_edns_keepalive_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangled name: knot_edns_keepalive_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangling: ecs_family_by_iana Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangled name: ecs_family_by_iana Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangling: knot_edns_client_subnet_get_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangled name: knot_edns_client_subnet_get_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangling: ecs_write_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangled name: ecs_write_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangling: ecs_prefix_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangled name: ecs_prefix_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangling: ecs_family_by_platform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - extract_namespace: Demangled name: ecs_family_by_platform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangling: knot_edns_client_subnet_set_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangled name: knot_edns_client_subnet_set_addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangling: knot_edns_client_subnet_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangled name: knot_edns_client_subnet_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangling: ecs_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangled name: ecs_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangling: wire_ctx_write_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangled name: wire_ctx_write_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangling: knot_edns_client_subnet_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangled name: knot_edns_client_subnet_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.195 INFO analysis - extract_namespace: Demangling: knot_edns_client_subnet_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangled name: knot_edns_client_subnet_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangling: knot_edns_alignment_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangled name: knot_edns_alignment_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangling: knot_edns_get_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangled name: knot_edns_get_options Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangling: knot_edns_get_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangled name: knot_edns_get_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangling: knot_edns_add_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangled name: knot_edns_add_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangling: edns_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - extract_namespace: Demangled name: edns_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangling: knot_edns_reserve_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangled name: knot_edns_reserve_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangling: knot_edns_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangled name: knot_edns_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangling: set_value_to_ttl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangled name: set_value_to_ttl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangling: knot_edns_get_ext_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangled name: knot_edns_get_ext_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangling: knot_edns_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangled name: knot_edns_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangling: knot_edns_set_ext_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.197 INFO analysis - extract_namespace: Demangled name: knot_edns_set_ext_rcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangling: knot_edns_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangled name: knot_edns_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangling: __bswap_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangled name: __bswap_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangling: rdata_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangled name: rdata_seek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_alg_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_alg_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangling: knot_tsig_wire_maxsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangled name: knot_tsig_wire_maxsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangling: knot_tsig_wire_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangled name: knot_tsig_wire_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_tsig_timers_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_tsig_timers_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_tsig_variables_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_tsig_variables_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_other_data_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_other_data_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_other_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_other_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_orig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_orig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_mac_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_mac_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_fudge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_fudge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.200 INFO analysis - extract_namespace: Demangling: knot_wire_read_u48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangled name: knot_wire_read_u48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_time_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_time_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_alg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_set_other_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_set_other_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_set_orig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_set_orig_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_set_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_set_fudge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_set_fudge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangling: knot_wire_write_u48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangled name: knot_wire_write_u48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangling: knot_tsig_rdata_set_time_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangled name: knot_tsig_rdata_set_time_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangling: rdata_set_tsig_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangled name: rdata_set_tsig_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangling: knot_tsig_create_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangled name: knot_tsig_create_rdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.202 INFO analysis - extract_namespace: Demangling: check_time_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangled name: check_time_signed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangling: create_sign_wire_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangled name: create_sign_wire_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangling: wire_write_timers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangled name: wire_write_timers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangling: compute_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangled name: compute_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangling: knot_wire_set_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangled name: knot_wire_set_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangling: check_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - extract_namespace: Demangled name: check_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangling: check_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangled name: check_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangling: knot_wire_write_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangled name: knot_wire_write_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangling: write_tsig_variables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangled name: write_tsig_variables Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangling: knot_tsig_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangled name: knot_tsig_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangling: knot_rrset_to_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangled name: knot_rrset_to_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.204 INFO analysis - extract_namespace: Demangling: knot_tsig_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangled name: knot_tsig_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangling: knot_wire_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangled name: knot_wire_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangling: knot_tsig_client_check_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangled name: knot_tsig_client_check_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangling: check_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangled name: check_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangling: create_sign_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangled name: create_sign_wire Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangling: knot_tsig_client_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - extract_namespace: Demangled name: knot_tsig_client_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangling: knot_tsig_server_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangled name: knot_tsig_server_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangling: knot_tsig_sign_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangled name: knot_tsig_sign_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangling: knot_tsig_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangled name: knot_tsig_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangling: knot_opt_code_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangled name: knot_opt_code_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangling: knot_rrtype_should_be_lowercased Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangled name: knot_rrtype_should_be_lowercased Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.206 INFO analysis - extract_namespace: Demangling: knot_rrtype_additional_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangled name: knot_rrtype_additional_needed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangling: knot_rrtype_is_dnssec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangled name: knot_rrtype_is_dnssec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangling: knot_rrtype_is_metatype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangled name: knot_rrtype_is_metatype Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangling: knot_rrclass_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangled name: knot_rrclass_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangling: knot_rrclass_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangled name: knot_rrclass_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangling: knot_rrtype_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.207 INFO analysis - extract_namespace: Demangled name: knot_rrtype_from_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangling: knot_rrtype_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangled name: knot_rrtype_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangling: knot_get_rdata_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangled name: knot_get_rdata_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangling: knot_get_obsolete_rdata_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangled name: knot_get_obsolete_rdata_descriptor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangling: dnssec_tsig_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangling: dnssec_tsig_algorithm_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_algorithm_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangling: algorithm_to_gnutls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangled name: algorithm_to_gnutls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangling: match_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangled name: match_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangling: lookup_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangled name: lookup_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangling: dnssec_tsig_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangling: dnssec_tsig_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.209 INFO analysis - extract_namespace: Demangling: dnssec_tsig_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangling: dnssec_tsig_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangling: dnssec_tsig_optimal_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_optimal_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangling: dnssec_tsig_algorithm_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_algorithm_to_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangling: match_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangled name: match_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangling: dnssec_tsig_algorithm_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_algorithm_from_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangling: dnssec_tsig_algorithm_to_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_algorithm_to_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangling: match_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangled name: match_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangling: dnssec_tsig_algorithm_from_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangled name: dnssec_tsig_algorithm_from_dname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangling: label_casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangled name: label_casecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangling: dname_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - extract_namespace: Demangled name: dname_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangling: normalize_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangled name: normalize_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangling: dname_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangled name: dname_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangling: dname_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangled name: dname_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangling: dname_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangled name: dname_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangling: copy_to_iov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - extract_namespace: Demangled name: copy_to_iov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangling: iov_store_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangled name: iov_store_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangling: iov_store_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangled name: iov_store_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangling: append_from_iov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangled name: append_from_iov Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangling: is_mac_algo_hmac_approved_in_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangled name: is_mac_algo_hmac_approved_in_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangling: gnutls_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangled name: gnutls_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.213 INFO analysis - extract_namespace: Demangling: gnutls_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangled name: gnutls_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangling: _gnutls_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangled name: _gnutls_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangling: gnutls_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangled name: gnutls_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangling: _gnutls_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangled name: _gnutls_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangling: _gnutls_aead_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangled name: _gnutls_aead_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.214 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangling: aead_cipher_decryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangled name: aead_cipher_decryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_tag_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_tag_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.215 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangling: aead_cipher_decryptv2_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangled name: aead_cipher_decryptv2_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangling: _gnutls_aead_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - extract_namespace: Demangled name: _gnutls_aead_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_decryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_decryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangling: aead_cipher_encryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangled name: aead_cipher_encryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_encrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_encrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangling: aead_cipher_encryptv2_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangled name: aead_cipher_encryptv2_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangling: _gnutls_aead_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangled name: _gnutls_aead_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_encryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_encryptv2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangling: aead_cipher_encryptv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangled name: aead_cipher_encryptv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangling: aead_cipher_encryptv_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangled name: aead_cipher_encryptv_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_encryptv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_encryptv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangling: _gnutls_aead_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangled name: _gnutls_aead_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangling: gnutls_aead_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangled name: gnutls_aead_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangling: is_cipher_algo_approved_in_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangled name: is_cipher_algo_approved_in_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangling: _gnutls_free_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - extract_namespace: Demangled name: _gnutls_free_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangling: _gnutls_get_lib_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangled name: _gnutls_get_lib_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangling: gnutls_key_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangled name: gnutls_key_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangling: gnutls_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangled name: gnutls_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangling: gnutls_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangled name: gnutls_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangling: is_mac_algo_approved_in_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - extract_namespace: Demangled name: is_mac_algo_approved_in_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangling: gnutls_hash_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangled name: gnutls_hash_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangling: _gnutls_mac_get_algo_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_get_algo_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangling: gnutls_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangled name: gnutls_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangling: gnutls_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangled name: gnutls_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangling: _gnutls_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangled name: _gnutls_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.221 INFO analysis - extract_namespace: Demangling: gnutls_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangled name: gnutls_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangling: gnutls_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangled name: gnutls_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangling: gnutls_hmac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangling: gnutls_hmac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangling: _gnutls_mac_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.222 INFO analysis - extract_namespace: Demangling: gnutls_hmac_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangling: gnutls_hmac_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangling: gnutls_hmac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangling: _gnutls_mac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangling: gnutls_hmac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangling: _gnutls_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangled name: _gnutls_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangling: gnutls_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangled name: gnutls_hmac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangling: _gnutls_mac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangling: gnutls_hmac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangling: gnutls_hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - extract_namespace: Demangled name: gnutls_hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangling: gnutls_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangling: gnutls_cipher_decrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_decrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangling: gnutls_cipher_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangling: gnutls_cipher_encrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_encrypt3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangling: gnutls_cipher_encrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_encrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangling: gnutls_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangling: gnutls_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_getiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_getiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangling: gnutls_cipher_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangling: _gnutls_switch_lib_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.227 INFO analysis - extract_namespace: Demangled name: _gnutls_switch_lib_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangling: gnutls_cipher_add_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_add_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_algo_is_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_algo_is_aead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangling: gnutls_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangling: gnutls_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangling: gnutls_fips140_run_self_tests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.228 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_run_self_tests Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangling: _gnutls_switch_fips_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangled name: _gnutls_switch_fips_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangling: gnutls_fips140_pop_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_pop_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangling: gnutls_fips140_push_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_push_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangling: gnutls_fips140_get_operation_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_get_operation_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangling: gnutls_fips140_context_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_context_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangling: gnutls_fips140_context_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_context_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangling: _gnutls_lib_force_operational Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangled name: _gnutls_lib_force_operational Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangling: _gnutls_lib_simulate_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangled name: _gnutls_lib_simulate_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangling: gnutls_fips140_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_set_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangling: gnutls_fips140_mode_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangled name: gnutls_fips140_mode_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangling: gnutls_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangled name: gnutls_memcmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangling: gnutls_memset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangled name: gnutls_memset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangling: _gnutls_iov_iter_sync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangled name: _gnutls_iov_iter_sync Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangling: _gnutls_iov_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - extract_namespace: Demangled name: _gnutls_iov_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangling: _gnutls_iov_iter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangled name: _gnutls_iov_iter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangling: gnutls_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get_tag_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get_tag_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangling: cipher_name_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.233 INFO analysis - extract_namespace: Demangled name: cipher_name_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangling: _gnutls_hash_size_to_sha_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangled name: _gnutls_hash_size_to_sha_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangling: gnutls_digest_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangled name: gnutls_digest_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangling: gnutls_oid_to_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangled name: gnutls_oid_to_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangling: gnutls_oid_to_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangled name: gnutls_oid_to_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangling: gnutls_digest_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.234 INFO analysis - extract_namespace: Demangled name: gnutls_digest_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangling: gnutls_mac_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangled name: gnutls_mac_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangling: gnutls_mac_get_nonce_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangled name: gnutls_mac_get_nonce_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangling: gnutls_mac_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangled name: gnutls_mac_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangling: gnutls_mac_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangled name: gnutls_mac_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangling: _gnutls_digest_is_insecure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.235 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_is_insecure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangling: _gnutls_digest_is_insecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_is_insecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangling: _gnutls_digest_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangling: _gnutls_digest_mark_insecure_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_mark_insecure_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangling: _gnutls_digest_mark_insecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_mark_insecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.236 INFO analysis - extract_namespace: Demangling: gnutls_digest_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangled name: gnutls_digest_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangling: gnutls_digest_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangled name: gnutls_digest_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangling: gnutls_mac_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangled name: gnutls_mac_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangling: _gnutls_mac_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangling: _md5_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - extract_namespace: Demangled name: _md5_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangling: _md5_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangled name: _md5_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangling: _ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangled name: _ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangling: _wrap_gmac_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangled name: _wrap_gmac_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangling: _wrap_gmac_aes192_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangled name: _wrap_gmac_aes192_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangling: _wrap_gmac_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - extract_namespace: Demangled name: _wrap_gmac_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangling: _wrap_gmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangled name: _wrap_gmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangling: _wrap_gmac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangled name: _wrap_gmac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangling: _wrap_gmac_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangled name: _wrap_gmac_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangling: _wrap_cmac256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangled name: _wrap_cmac256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.239 INFO analysis - extract_namespace: Demangling: _wrap_cmac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangled name: _wrap_cmac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangling: _wrap_umac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangled name: _wrap_umac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangling: _wrap_umac96_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangled name: _wrap_umac96_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangling: _wrap_cmac_kuznyechik_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangled name: _wrap_cmac_kuznyechik_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangling: _wrap_cmac_magma_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - extract_namespace: Demangled name: _wrap_cmac_magma_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangling: _wrap_gost28147_imit_set_key_tc26z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangled name: _wrap_gost28147_imit_set_key_tc26z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangling: _mac_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangled name: _mac_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangling: wrap_nettle_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangled name: wrap_nettle_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangling: wrap_nettle_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangling: wrap_nettle_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.242 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangling: wrap_nettle_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangled name: wrap_nettle_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangling: wrap_nettle_mac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangling: _gnutls_audit_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangled name: _gnutls_audit_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangling: _gnutls_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - extract_namespace: Demangled name: _gnutls_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangling: gnutls_strerror_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangled name: gnutls_strerror_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangling: gnutls_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangled name: gnutls_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangling: gnutls_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangled name: gnutls_perror Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.246 INFO analysis - extract_namespace: Demangling: gnutls_error_is_fatal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangled name: gnutls_error_is_fatal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangling: _gnutls_mac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangling: _gnutls_mac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangling: _gnutls_mac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangling: _gnutls_mac_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangling: _gnutls_mac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangling: _gnutls_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangled name: _gnutls_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangling: _gnutls_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangled name: _gnutls_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangling: _gnutls_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangled name: _gnutls_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.248 INFO analysis - extract_namespace: Demangling: _gnutls_digest_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangling: _gnutls_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangled name: _gnutls_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_encrypt2_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_encrypt2_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_add_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_add_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.250 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangling: lib_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangled name: lib_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangling: _gnutls_global_init_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangled name: _gnutls_global_init_skip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangling: _gnutls_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangled name: _gnutls_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangling: lib_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.251 INFO analysis - extract_namespace: Demangled name: lib_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangling: _gnutls_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangled name: _gnutls_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangling: gnutls_global_set_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangled name: gnutls_global_set_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangling: default_log_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangled name: default_log_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangling: gnutls_global_set_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - extract_namespace: Demangled name: gnutls_global_set_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangling: _gnutls_asn2err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangled name: _gnutls_asn2err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangling: gnutls_get_library_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangled name: gnutls_get_library_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangling: gnutls_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangled name: gnutls_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangling: gnutls_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangled name: gnutls_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangling: gnutls_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.253 INFO analysis - extract_namespace: Demangled name: gnutls_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangling: gnutls_global_set_mem_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangled name: gnutls_global_set_mem_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangling: gettime_from_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangled name: gettime_from_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangling: gnutls_global_set_time_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangled name: gnutls_global_set_time_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangling: gnutls_global_set_audit_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - extract_namespace: Demangled name: gnutls_global_set_audit_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangling: _gnutls_mem_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangled name: _gnutls_mem_is_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangling: _gnutls_reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangled name: _gnutls_reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangling: _gnutls_reallocarray_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangled name: _gnutls_reallocarray_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangling: gnutls_realloc_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangled name: gnutls_realloc_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.255 INFO analysis - extract_namespace: Demangling: _gnutls_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangled name: _gnutls_strdup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangling: gnutls_system_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangled name: gnutls_system_global_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangling: _gnutls_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangled name: _gnutls_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangling: gnutls_system_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangled name: gnutls_system_global_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangling: _gnutls_global_set_gettime_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - extract_namespace: Demangled name: _gnutls_global_set_gettime_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_asciiprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_asciiprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_printf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangling: gnutls_buffer_append_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - extract_namespace: Demangled name: gnutls_buffer_append_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangling: align_allocd_with_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangled name: align_allocd_with_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_base64print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_base64print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_hexprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.258 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_hexprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_fixed_mpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_fixed_mpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_mpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_mpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_data_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_data_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangling: _gnutls_write_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangled name: _gnutls_write_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangling: _gnutls_write_uint24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangled name: _gnutls_write_uint24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangling: _gnutls_write_uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangled name: _gnutls_write_uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_datum_prefix8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_datum_prefix8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_datum_prefix16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_datum_prefix16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangling: _gnutls_read_uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangled name: _gnutls_read_uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_datum_prefix24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_datum_prefix24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.261 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_prefix24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_prefix24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangling: _gnutls_read_uint24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangled name: _gnutls_read_uint24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_datum_prefix32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_datum_prefix32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_prefix32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_prefix32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangling: _gnutls_read_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - extract_namespace: Demangled name: _gnutls_read_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_prefix16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_prefix16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_prefix8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_prefix8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangling: hostname_compare_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangled name: hostname_compare_ascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangling: hostname_compare_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - extract_namespace: Demangled name: hostname_compare_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangling: _gnutls_hostname_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangled name: _gnutls_hostname_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangling: gnutls_hex_encode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangled name: gnutls_hex_encode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangling: hex_str_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangled name: hex_str_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangling: gnutls_hex_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - extract_namespace: Demangled name: gnutls_hex_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangling: gnutls_hex_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangled name: gnutls_hex_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangling: hex_data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangled name: hex_data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangling: gnutls_hex_decode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangled name: gnutls_hex_decode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangling: _gnutls_hex2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangled name: _gnutls_hex2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangling: gnutls_hex2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.265 INFO analysis - extract_namespace: Demangled name: gnutls_hex2bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangling: _gnutls_bin2hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangled name: _gnutls_bin2hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_unescape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_delete_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_delete_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_insert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_insert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_append_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_append_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_pop_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_pop_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_to_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_to_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangling: _gnutls_str_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangled name: _gnutls_str_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangling: _gnutls_str_cat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangled name: _gnutls_str_cat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangling: gnutls_supplemental_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - extract_namespace: Demangled name: gnutls_supplemental_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangling: gnutls_supplemental_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangled name: gnutls_supplemental_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangling: gnutls_session_supplemental_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangled name: gnutls_session_supplemental_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangling: _gnutls_supplemental_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangled name: _gnutls_supplemental_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangling: gnutls_supplemental_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangled name: gnutls_supplemental_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.269 INFO analysis - extract_namespace: Demangling: get_supp_func_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangled name: get_supp_func_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangling: _gnutls_parse_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangling: gen_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangled name: gen_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangling: _gnutls_gen_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangling: _gnutls_supplemental_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.270 INFO analysis - extract_namespace: Demangled name: _gnutls_supplemental_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangling: gnutls_supplemental_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangled name: gnutls_supplemental_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangling: gnutls_rnd_refresh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangled name: gnutls_rnd_refresh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangling: _gnutls_rnd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangled name: _gnutls_rnd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangling: gnutls_rnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.271 INFO analysis - extract_namespace: Demangled name: gnutls_rnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangling: _gnutls_rnd_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangled name: _gnutls_rnd_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangling: free_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangled name: free_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangling: delete_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangled name: delete_ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangling: _gnutls_rnd_preinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.272 INFO analysis - extract_namespace: Demangled name: _gnutls_rnd_preinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangling: gnutls_crypto_register_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_register_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangling: gnutls_crypto_register_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_register_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangling: _gnutls_get_crypto_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangled name: _gnutls_get_crypto_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangling: _get_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - extract_namespace: Demangled name: _get_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangling: gnutls_crypto_single_digest_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_single_digest_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangling: _algo_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangled name: _algo_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangling: _gnutls_get_crypto_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangled name: _gnutls_get_crypto_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangling: gnutls_crypto_single_mac_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_single_mac_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangling: gnutls_crypto_rnd_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_rnd_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangling: gnutls_crypto_register_aead_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_register_aead_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangling: _gnutls_crypto_register_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangled name: _gnutls_crypto_register_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangling: gnutls_crypto_single_cipher_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_single_cipher_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangling: gnutls_crypto_register_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_register_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangling: _gnutls_get_crypto_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangled name: _gnutls_get_crypto_cipher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangling: _deregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangled name: _deregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangling: _gnutls_crypto_deregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.276 INFO analysis - extract_namespace: Demangled name: _gnutls_crypto_deregister Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangling: fork_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangled name: fork_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangling: _gnutls_register_fork_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangled name: _gnutls_register_fork_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangling: _gnutls_system_key_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangled name: _gnutls_system_key_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangling: _gnutls_system_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.277 INFO analysis - extract_namespace: Demangled name: _gnutls_system_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_import_system_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_import_system_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_import_system_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_import_system_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangling: gnutls_system_key_add_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangled name: gnutls_system_key_add_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangling: gnutls_system_key_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.278 INFO analysis - extract_namespace: Demangled name: gnutls_system_key_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangling: gnutls_system_key_iter_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangled name: gnutls_system_key_iter_get_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangling: gnutls_system_key_iter_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangled name: gnutls_system_key_iter_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangling: c_toupper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangled name: c_toupper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangling: c_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.279 INFO analysis - extract_namespace: Demangled name: c_tolower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangling: c_isxdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangled name: c_isxdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangling: c_isupper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangled name: c_isupper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangling: c_isspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangled name: c_isspace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangling: c_ispunct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.280 INFO analysis - extract_namespace: Demangled name: c_ispunct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangling: c_isprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangled name: c_isprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangling: c_islower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangled name: c_islower Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangling: c_isgraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangled name: c_isgraph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangling: c_isdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.281 INFO analysis - extract_namespace: Demangled name: c_isdigit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangling: c_iscntrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangled name: c_iscntrl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangling: c_isblank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangled name: c_isblank Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangling: c_isascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangled name: c_isascii Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangling: c_isalpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - extract_namespace: Demangled name: c_isalpha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangling: c_isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangled name: c_isalnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangling: c_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangled name: c_strcasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangling: rpl_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangled name: rpl_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangling: hash_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.283 INFO analysis - extract_namespace: Demangled name: hash_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangling: next_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangled name: next_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangling: hash_resize_after_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangled name: hash_resize_after_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangling: remove_from_bucket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangled name: remove_from_bucket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.284 INFO analysis - extract_namespace: Demangling: add_to_bucket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangled name: add_to_bucket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangling: gl_linked_sortedlist_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangled name: gl_linked_sortedlist_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangling: gl_linked_remove_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangled name: gl_linked_remove_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangling: gl_linked_sortedlist_nx_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - extract_namespace: Demangled name: gl_linked_sortedlist_nx_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangling: gl_linked_nx_add_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_add_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangling: gl_linked_nx_add_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_add_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangling: gl_linked_sortedlist_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangled name: gl_linked_sortedlist_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangling: gl_linked_sortedlist_indexof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - extract_namespace: Demangled name: gl_linked_sortedlist_indexof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangling: gl_linked_sortedlist_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangled name: gl_linked_sortedlist_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangling: gl_linked_sortedlist_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangled name: gl_linked_sortedlist_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangling: gl_linked_iterator_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangled name: gl_linked_iterator_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangling: gl_linked_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - extract_namespace: Demangled name: gl_linked_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangling: gl_linked_iterator_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangled name: gl_linked_iterator_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangling: gl_linked_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangled name: gl_linked_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangling: gl_linked_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangled name: gl_linked_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangling: gl_linked_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - extract_namespace: Demangled name: gl_linked_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangling: gl_linked_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangled name: gl_linked_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangling: gl_linked_remove_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangled name: gl_linked_remove_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangling: gl_linked_nx_add_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_add_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangling: gl_linked_nx_add_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_add_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangling: gl_linked_nx_add_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_add_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangling: gl_linked_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangled name: gl_linked_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangling: gl_linked_nx_set_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_set_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangling: gl_linked_get_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - extract_namespace: Demangled name: gl_linked_get_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangling: gl_linked_last_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangled name: gl_linked_last_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangling: gl_linked_first_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangled name: gl_linked_first_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangling: gl_linked_previous_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangled name: gl_linked_previous_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangling: gl_linked_next_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - extract_namespace: Demangled name: gl_linked_next_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangling: gl_linked_node_nx_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangled name: gl_linked_node_nx_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangling: gl_linked_node_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangled name: gl_linked_node_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangling: gl_linked_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangled name: gl_linked_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangling: gl_linked_nx_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.292 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangling: gl_linked_nx_create_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangled name: gl_linked_nx_create_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangling: gl_sortedlist_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangled name: gl_sortedlist_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangling: gl_sortedlist_nx_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangled name: gl_sortedlist_nx_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.293 INFO analysis - extract_namespace: Demangling: gl_sortedlist_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangled name: gl_sortedlist_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangling: gl_sortedlist_indexof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangled name: gl_sortedlist_indexof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangling: gl_sortedlist_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangled name: gl_sortedlist_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangling: gl_sortedlist_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangled name: gl_sortedlist_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.294 INFO analysis - extract_namespace: Demangling: gl_list_iterator_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangled name: gl_list_iterator_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangling: gl_list_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangled name: gl_list_iterator_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangling: gl_list_iterator_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangled name: gl_list_iterator_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangling: gl_list_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - extract_namespace: Demangled name: gl_list_iterator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangling: gl_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangled name: gl_list_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangling: gl_list_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangled name: gl_list_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangling: gl_list_remove_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangled name: gl_list_remove_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangling: gl_list_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - extract_namespace: Demangled name: gl_list_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangling: gl_list_remove_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangled name: gl_list_remove_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangling: gl_list_remove_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangled name: gl_list_remove_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangling: gl_list_remove_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangled name: gl_list_remove_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangling: gl_list_nx_add_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - extract_namespace: Demangled name: gl_list_nx_add_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangling: gl_list_nx_add_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangled name: gl_list_nx_add_after Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangling: gl_list_nx_add_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangled name: gl_list_nx_add_before Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangling: gl_list_nx_add_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangled name: gl_list_nx_add_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangling: gl_list_nx_add_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.298 INFO analysis - extract_namespace: Demangled name: gl_list_nx_add_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangling: gl_list_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangled name: gl_list_indexof_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangling: gl_list_indexof_from Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangled name: gl_list_indexof_from Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangling: gl_list_indexof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangled name: gl_list_indexof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.299 INFO analysis - extract_namespace: Demangling: gl_list_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangled name: gl_list_search_from_to Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangling: gl_list_search_from Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangled name: gl_list_search_from Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangling: gl_list_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangled name: gl_list_search Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangling: gl_list_nx_set_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - extract_namespace: Demangled name: gl_list_nx_set_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangling: gl_list_nx_set_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangled name: gl_list_nx_set_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangling: gl_list_nx_set_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangled name: gl_list_nx_set_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangling: gl_list_get_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangled name: gl_list_get_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangling: gl_list_get_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - extract_namespace: Demangled name: gl_list_get_at Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangling: gl_list_get_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangled name: gl_list_get_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangling: gl_list_last_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangled name: gl_list_last_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangling: gl_list_first_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangled name: gl_list_first_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangling: gl_list_previous_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - extract_namespace: Demangled name: gl_list_previous_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangling: gl_list_next_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangled name: gl_list_next_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangling: gl_list_node_nx_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangled name: gl_list_node_nx_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangling: gl_list_node_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangled name: gl_list_node_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.303 INFO analysis - extract_namespace: Demangling: gl_list_nx_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangled name: gl_list_nx_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangling: gl_list_nx_create_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangled name: gl_list_nx_create_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangling: xmax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangled name: xmax Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangling: xsum4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - extract_namespace: Demangled name: xsum4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangling: xsum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangled name: xsum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangling: xsum3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangled name: xsum3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangling: hex_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangled name: hex_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangling: char_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - extract_namespace: Demangled name: char_to_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangling: hex_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangled name: hex_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangling: _gnutls_register_accel_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangled name: _gnutls_register_accel_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangling: _gnutls_afalg_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangled name: _gnutls_afalg_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangling: _gnutls_afalg_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - extract_namespace: Demangled name: _gnutls_afalg_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangling: _gnutls_cryptodev_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangled name: _gnutls_cryptodev_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangling: _gnutls_cryptodev_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangled name: _gnutls_cryptodev_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangling: check_phe_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangled name: check_phe_sha512 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.307 INFO analysis - extract_namespace: Demangling: check_phe_partial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangled name: check_phe_partial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangling: check_phe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangled name: check_phe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangling: check_padlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangled name: check_padlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangling: check_fast_pclmul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - extract_namespace: Demangled name: check_fast_pclmul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangling: __get_cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangled name: __get_cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangling: __get_cpuid_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangled name: __get_cpuid_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangling: capabilities_to_zhaoxin_edx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangled name: capabilities_to_zhaoxin_edx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangling: check_zhaoxin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - extract_namespace: Demangled name: check_zhaoxin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangling: __get_cpuid_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangled name: __get_cpuid_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangling: check_avx_movbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangled name: check_avx_movbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangling: check_pclmul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangled name: check_pclmul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangling: check_optimized_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - extract_namespace: Demangled name: check_optimized_aes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - extract_namespace: Demangling: check_sha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - extract_namespace: Demangled name: check_sha Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - extract_namespace: Demangling: check_ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - extract_namespace: Demangled name: check_ssse3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - extract_namespace: Demangling: capabilities_to_intel_cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - extract_namespace: Demangled name: capabilities_to_intel_cpuid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangling: read_cpuid_vals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangled name: read_cpuid_vals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangling: check_4th_gen_intel_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangled name: check_4th_gen_intel_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangling: check_x86_cpu_vendor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangled name: check_x86_cpu_vendor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangling: register_x86_padlock_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - extract_namespace: Demangled name: register_x86_padlock_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangling: register_x86_intel_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangled name: register_x86_intel_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangling: register_x86_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangled name: register_x86_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangling: asn1_dup_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangled name: asn1_dup_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.313 INFO analysis - extract_namespace: Demangling: _asn1_copy_structure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangled name: _asn1_copy_structure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangling: _asn1_copy_structure3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangled name: _asn1_copy_structure3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangling: _asn1_add_single_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangled name: _asn1_add_single_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangling: _asn1_set_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - extract_namespace: Demangled name: _asn1_set_down Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - extract_namespace: Demangling: asn1_copy_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - extract_namespace: Demangled name: asn1_copy_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - extract_namespace: Demangling: asn1_find_structure_from_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - extract_namespace: Demangled name: asn1_find_structure_from_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - extract_namespace: Demangling: type_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - extract_namespace: Demangled name: type_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.316 INFO analysis - extract_namespace: Demangling: asn1_number_of_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.316 INFO analysis - extract_namespace: Demangled name: asn1_number_of_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.316 INFO analysis - extract_namespace: Demangling: asn1_print_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.316 INFO analysis - extract_namespace: Demangled name: asn1_print_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.317 INFO analysis - extract_namespace: Demangling: _asn1_type_choice_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.317 INFO analysis - extract_namespace: Demangled name: _asn1_type_choice_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.317 INFO analysis - extract_namespace: Demangling: _asn1_find_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.317 INFO analysis - extract_namespace: Demangled name: _asn1_find_left Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.318 INFO analysis - extract_namespace: Demangling: asn1_delete_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.318 INFO analysis - extract_namespace: Demangled name: asn1_delete_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.318 INFO analysis - extract_namespace: Demangling: _asn1_delete_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.318 INFO analysis - extract_namespace: Demangled name: _asn1_delete_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.319 INFO analysis - extract_namespace: Demangling: _asn1_expand_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.319 INFO analysis - extract_namespace: Demangled name: _asn1_expand_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.319 INFO analysis - extract_namespace: Demangling: asn1_create_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.319 INFO analysis - extract_namespace: Demangled name: asn1_create_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.320 INFO analysis - extract_namespace: Demangling: asn1_delete_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.320 INFO analysis - extract_namespace: Demangled name: asn1_delete_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.320 INFO analysis - extract_namespace: Demangling: asn1_delete_structure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.320 INFO analysis - extract_namespace: Demangled name: asn1_delete_structure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.321 INFO analysis - extract_namespace: Demangling: convert_old_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.321 INFO analysis - extract_namespace: Demangled name: convert_old_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.321 INFO analysis - extract_namespace: Demangling: asn1_array2tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.321 INFO analysis - extract_namespace: Demangled name: asn1_array2tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - extract_namespace: Demangling: _asn1_create_static_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - extract_namespace: Demangled name: _asn1_create_static_structure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - extract_namespace: Demangling: asn1_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - extract_namespace: Demangled name: asn1_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - extract_namespace: Demangling: record_aes_gcm_encrypt_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - extract_namespace: Demangled name: record_aes_gcm_encrypt_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangling: _siv_gcm_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangled name: _siv_gcm_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangling: _siv_gcm_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangled name: _siv_gcm_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangling: _siv_gcm_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangled name: _siv_gcm_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangling: _siv_gcm_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.323 INFO analysis - extract_namespace: Demangled name: _siv_gcm_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - extract_namespace: Demangling: _siv_cmac_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - extract_namespace: Demangled name: _siv_cmac_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - extract_namespace: Demangling: _siv_cmac_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - extract_namespace: Demangled name: _siv_cmac_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - extract_namespace: Demangling: _siv_cmac_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - extract_namespace: Demangled name: _siv_cmac_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangling: _siv_cmac_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangled name: _siv_cmac_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangling: _xts_aes256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangled name: _xts_aes256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangling: _xts_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangled name: _xts_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangling: _xts_aes128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.325 INFO analysis - extract_namespace: Demangled name: _xts_aes128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - extract_namespace: Demangling: _xts_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - extract_namespace: Demangled name: _xts_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - extract_namespace: Demangling: _cfb8_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - extract_namespace: Demangled name: _cfb8_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - extract_namespace: Demangling: _cfb8_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - extract_namespace: Demangled name: _cfb8_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - extract_namespace: Demangling: _kuznyechik_ctr_acpkm_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - extract_namespace: Demangled name: _kuznyechik_ctr_acpkm_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - extract_namespace: Demangling: _kuznyechik_ctr_acpkm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - extract_namespace: Demangled name: _kuznyechik_ctr_acpkm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - extract_namespace: Demangling: _kuznyechik_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - extract_namespace: Demangled name: _kuznyechik_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangling: _magma_ctr_acpkm_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangled name: _magma_ctr_acpkm_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangling: _magma_ctr_acpkm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangled name: _magma_ctr_acpkm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangling: _ctr_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangled name: _ctr_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangling: _magma_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.328 INFO analysis - extract_namespace: Demangled name: _magma_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - extract_namespace: Demangling: _gost28147_cnt_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - extract_namespace: Demangled name: _gost28147_cnt_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - extract_namespace: Demangling: _gost28147_cnt_set_key_tc26z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - extract_namespace: Demangled name: _gost28147_cnt_set_key_tc26z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - extract_namespace: Demangling: _gost28147_cnt_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - extract_namespace: Demangled name: _gost28147_cnt_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangling: _gost28147_set_key_cpd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangled name: _gost28147_set_key_cpd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangling: _gost28147_set_key_cpc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangled name: _gost28147_set_key_cpc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangling: _gost28147_set_key_cpb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangled name: _gost28147_set_key_cpb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangling: _gost28147_set_key_cpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.330 INFO analysis - extract_namespace: Demangled name: _gost28147_set_key_cpa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - extract_namespace: Demangling: _gost28147_set_key_tc26z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - extract_namespace: Demangled name: _gost28147_set_key_tc26z Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - extract_namespace: Demangling: _cfb_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - extract_namespace: Demangled name: _cfb_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - extract_namespace: Demangling: _cfb_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - extract_namespace: Demangled name: _cfb_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - extract_namespace: Demangling: _chacha_poly1305_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - extract_namespace: Demangled name: _chacha_poly1305_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - extract_namespace: Demangling: _stream_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - extract_namespace: Demangled name: _stream_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - extract_namespace: Demangling: _chacha_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - extract_namespace: Demangled name: _chacha_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangling: _chacha_set_nonce96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangled name: _chacha_set_nonce96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangling: _stream_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangled name: _stream_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangling: _des3_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangled name: _des3_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangling: _des_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - extract_namespace: Demangled name: _des_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - extract_namespace: Demangling: _cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - extract_namespace: Demangled name: _cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - extract_namespace: Demangling: _cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - extract_namespace: Demangled name: _cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - extract_namespace: Demangling: _ccm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - extract_namespace: Demangled name: _ccm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangling: _ccm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangled name: _ccm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangling: _gcm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangled name: _gcm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangling: _gcm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangled name: _gcm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.335 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_getiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_getiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.338 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - extract_namespace: Demangling: wrap_nettle_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - extract_namespace: Demangled name: wrap_nettle_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - extract_namespace: Demangling: _gnutls_cmac_kuznyechik_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - extract_namespace: Demangled name: _gnutls_cmac_kuznyechik_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - extract_namespace: Demangling: _gnutls_cmac_kuznyechik_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - extract_namespace: Demangled name: _gnutls_cmac_kuznyechik_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - extract_namespace: Demangling: _gnutls_cmac_kuznyechik_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - extract_namespace: Demangled name: _gnutls_cmac_kuznyechik_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - extract_namespace: Demangling: _gnutls_cmac_magma_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - extract_namespace: Demangled name: _gnutls_cmac_magma_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - extract_namespace: Demangling: _gnutls_cmac_magma_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - extract_namespace: Demangled name: _gnutls_cmac_magma_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangling: _gnutls_cmac_magma_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangled name: _gnutls_cmac_magma_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangling: gost28147_imit_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangled name: gost28147_imit_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_imit_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_imit_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_imit_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.341 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_imit_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - extract_namespace: Demangling: _gost28147_imit_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - extract_namespace: Demangled name: _gost28147_imit_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - extract_namespace: Demangling: gost28147_imit_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - extract_namespace: Demangled name: gost28147_imit_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - extract_namespace: Demangling: gost28147_key_mesh_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - extract_namespace: Demangled name: gost28147_key_mesh_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_decrypt_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_decrypt_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_imit_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_imit_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_set_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.343 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_imit_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_imit_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_imit_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_imit_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangling: gost28147_cnt_next_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - extract_namespace: Demangled name: gost28147_cnt_next_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_encrypt_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_encrypt_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_cnt_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_cnt_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_cnt_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_cnt_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_cnt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_cnt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_encrypt_for_cfb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_encrypt_for_cfb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangling: gnutls_crypto_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangling: gnutls_free_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangled name: gnutls_free_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.347 INFO analysis - extract_namespace: Demangling: gnutls_realloc_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangled name: gnutls_realloc_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangling: gnutls_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangled name: gnutls_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangling: Sinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangled name: Sinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangling: XLiSi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - extract_namespace: Demangled name: XLiSi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - extract_namespace: Demangling: S Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - extract_namespace: Demangled name: S Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - extract_namespace: Demangling: _gnutls_kuznyechik_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - extract_namespace: Demangled name: _gnutls_kuznyechik_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - extract_namespace: Demangling: LSX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - extract_namespace: Demangled name: LSX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - extract_namespace: Demangling: _gnutls_kuznyechik_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - extract_namespace: Demangled name: _gnutls_kuznyechik_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - extract_namespace: Demangling: Linv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - extract_namespace: Demangled name: Linv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - extract_namespace: Demangling: subkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - extract_namespace: Demangled name: subkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangling: _gnutls_kuznyechik_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangled name: _gnutls_kuznyechik_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangling: _gnutls_magma_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangled name: _gnutls_magma_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangling: _gnutls_magma_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangled name: _gnutls_magma_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.351 INFO analysis - extract_namespace: Demangling: _gnutls_magma_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - extract_namespace: Demangled name: _gnutls_magma_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.352 INFO analysis - extract_namespace: Demangling: wrap_nettle_prime_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangled name: wrap_nettle_prime_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_div Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_div Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_mul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_mul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_sub_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_sub_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_add_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_add_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_mulm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_mulm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_subm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_subm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_addm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_addm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_powm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_powm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_get_nbits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_get_nbits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_set_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_set_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.357 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_modm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_modm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_cmp_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_cmp_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - extract_namespace: Demangling: wrap_nettle_mpi_init_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - extract_namespace: Demangled name: wrap_nettle_mpi_init_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - extract_namespace: Demangling: _gnutls_detect_fork Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - extract_namespace: Demangled name: _gnutls_detect_fork Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - extract_namespace: Demangling: _gnutls_get_forkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - extract_namespace: Demangled name: _gnutls_get_forkid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - extract_namespace: Demangling: single_prng_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - extract_namespace: Demangled name: single_prng_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangling: wrap_nettle_rnd_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangled name: wrap_nettle_rnd_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangling: wrap_nettle_rnd_refresh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangled name: wrap_nettle_rnd_refresh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangling: wrap_nettle_rnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangled name: wrap_nettle_rnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.361 INFO analysis - extract_namespace: Demangling: wrap_nettle_rnd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangled name: wrap_nettle_rnd_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangling: force_getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangled name: force_getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangling: _rnd_system_entropy_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangled name: _rnd_system_entropy_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangling: _rnd_get_system_entropy_urandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.362 INFO analysis - extract_namespace: Demangled name: _rnd_get_system_entropy_urandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - extract_namespace: Demangling: _rnd_get_system_entropy_getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - extract_namespace: Demangled name: _rnd_get_system_entropy_getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - extract_namespace: Demangling: have_getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - extract_namespace: Demangled name: have_getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - extract_namespace: Demangling: _rnd_system_entropy_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - extract_namespace: Demangled name: _rnd_system_entropy_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - extract_namespace: Demangling: _gnutls_nettle_ecc_write_le32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - extract_namespace: Demangled name: _gnutls_nettle_ecc_write_le32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - extract_namespace: Demangling: _gnutls_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - extract_namespace: Demangled name: _gnutls_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - extract_namespace: Demangling: _gnutls_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - extract_namespace: Demangled name: _gnutls_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - extract_namespace: Demangling: _gnutls_compress_bound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - extract_namespace: Demangled name: _gnutls_compress_bound Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - extract_namespace: Demangling: gnutls_compression_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - extract_namespace: Demangled name: gnutls_compression_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - extract_namespace: Demangling: gnutls_compression_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - extract_namespace: Demangled name: gnutls_compression_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - extract_namespace: Demangling: gnutls_compression_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - extract_namespace: Demangled name: gnutls_compression_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - extract_namespace: Demangling: _gnutls_compression_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - extract_namespace: Demangled name: _gnutls_compression_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - extract_namespace: Demangling: _gnutls_compression_init_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - extract_namespace: Demangled name: _gnutls_compression_init_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - extract_namespace: Demangling: _mbuffer_set_udata_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - extract_namespace: Demangled name: _mbuffer_set_udata_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - extract_namespace: Demangling: _mbuffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - extract_namespace: Demangled name: _mbuffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - extract_namespace: Demangling: _mbuffer_get_uhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - extract_namespace: Demangled name: _mbuffer_get_uhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangling: _mbuffer_set_uhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangled name: _mbuffer_set_uhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangling: _gnutls_free_temp_key_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangled name: _gnutls_free_temp_key_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangling: _gnutls_memory_mark_undefined Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangled name: _gnutls_memory_mark_undefined Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.368 INFO analysis - extract_namespace: Demangling: _gnutls_PRF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - extract_namespace: Demangled name: _gnutls_PRF Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - extract_namespace: Demangling: _gnutls_memory_mark_defined Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - extract_namespace: Demangled name: _gnutls_memory_mark_defined Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - extract_namespace: Demangling: _gnutls_recv_client_certificate_verify_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_client_certificate_verify_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.369 INFO analysis - extract_namespace: Demangling: _gnutls_recv_server_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_server_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangling: _gnutls_recv_client_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_client_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangling: _gnutls_recv_client_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_client_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangling: _gnutls_recv_server_crt_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.370 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_server_crt_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - extract_namespace: Demangling: _gnutls_recv_server_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_server_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - extract_namespace: Demangling: _gnutls_send_server_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - extract_namespace: Demangled name: _gnutls_send_server_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_init_mbuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.371 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_init_mbuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_to_mbuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_to_mbuffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - extract_namespace: Demangling: _gnutls_send_client_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - extract_namespace: Demangled name: _gnutls_send_client_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - extract_namespace: Demangling: _gnutls_send_client_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - extract_namespace: Demangled name: _gnutls_send_client_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - extract_namespace: Demangling: _gnutls_send_client_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - extract_namespace: Demangled name: _gnutls_send_client_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - extract_namespace: Demangling: _gnutls_send_server_crt_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - extract_namespace: Demangled name: _gnutls_send_server_crt_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - extract_namespace: Demangling: _gnutls_send_server_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - extract_namespace: Demangled name: _gnutls_send_server_kx_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - extract_namespace: Demangling: _gnutls_nss_keylog_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - extract_namespace: Demangled name: _gnutls_nss_keylog_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - extract_namespace: Demangling: keylog_once_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - extract_namespace: Demangled name: keylog_once_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - extract_namespace: Demangling: _gnutls_nss_keylog_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - extract_namespace: Demangled name: _gnutls_nss_keylog_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - extract_namespace: Demangling: _gnutls_nss_keylog_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - extract_namespace: Demangled name: _gnutls_nss_keylog_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - extract_namespace: Demangling: _gnutls_call_keylog_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - extract_namespace: Demangled name: _gnutls_call_keylog_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - extract_namespace: Demangling: gnutls_session_set_keylog_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_keylog_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - extract_namespace: Demangling: gnutls_session_get_keylog_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_keylog_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - extract_namespace: Demangling: generate_normal_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - extract_namespace: Demangled name: generate_normal_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - extract_namespace: Demangling: _gnutls_generate_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - extract_namespace: Demangled name: _gnutls_generate_master Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - extract_namespace: Demangling: enable_no_tickets_tls12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - extract_namespace: Demangled name: enable_no_tickets_tls12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - extract_namespace: Demangling: enable_verify_allow_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - extract_namespace: Demangled name: enable_verify_allow_sha1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - extract_namespace: Demangling: enable_no_shuffle_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - extract_namespace: Demangled name: enable_no_shuffle_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - extract_namespace: Demangling: enable_profile_suiteb128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - extract_namespace: Demangled name: enable_profile_suiteb128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - extract_namespace: Demangling: enable_no_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - extract_namespace: Demangled name: enable_no_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - extract_namespace: Demangling: enable_no_status_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - extract_namespace: Demangled name: enable_no_status_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - extract_namespace: Demangling: enable_no_etm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - extract_namespace: Demangled name: enable_no_etm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - extract_namespace: Demangling: enable_no_tickets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - extract_namespace: Demangled name: enable_no_tickets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - extract_namespace: Demangling: enable_server_key_usage_violations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - extract_namespace: Demangled name: enable_server_key_usage_violations Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.380 INFO analysis - extract_namespace: Demangling: enable_no_ext_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.380 INFO analysis - extract_namespace: Demangled name: enable_no_ext_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.380 INFO analysis - extract_namespace: Demangling: enable_allow_small_records Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.380 INFO analysis - extract_namespace: Demangled name: enable_allow_small_records Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - extract_namespace: Demangling: enable_profile_suiteb192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - extract_namespace: Demangled name: enable_profile_suiteb192 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - extract_namespace: Demangling: enable_latest_record_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - extract_namespace: Demangled name: enable_latest_record_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.381 INFO analysis - extract_namespace: Demangling: disable_crl_checks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - extract_namespace: Demangled name: disable_crl_checks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - extract_namespace: Demangling: enable_force_etm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - extract_namespace: Demangled name: enable_force_etm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - extract_namespace: Demangling: enable_profile_medium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - extract_namespace: Demangled name: enable_profile_medium Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.382 INFO analysis - extract_namespace: Demangling: enable_force_ext_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - extract_namespace: Demangled name: enable_force_ext_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - extract_namespace: Demangling: disable_wildcards Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - extract_namespace: Demangled name: disable_wildcards Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - extract_namespace: Demangling: dummy_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - extract_namespace: Demangled name: dummy_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - extract_namespace: Demangling: enable_verify_allow_rsa_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - extract_namespace: Demangled name: enable_verify_allow_rsa_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - extract_namespace: Demangling: enable_ssl3_record_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - extract_namespace: Demangled name: enable_ssl3_record_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - extract_namespace: Demangling: enable_safe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - extract_namespace: Demangled name: enable_safe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - extract_namespace: Demangling: enable_server_precedence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - extract_namespace: Demangled name: enable_server_precedence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - extract_namespace: Demangling: disable_safe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - extract_namespace: Demangled name: disable_safe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - extract_namespace: Demangling: disable_tls13_compat_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - extract_namespace: Demangled name: disable_tls13_compat_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - extract_namespace: Demangling: enable_profile_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - extract_namespace: Demangled name: enable_profile_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - extract_namespace: Demangling: enable_fallback_scsv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - extract_namespace: Demangled name: enable_fallback_scsv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - extract_namespace: Demangling: enable_profile_very_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - extract_namespace: Demangled name: enable_profile_very_weak Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - extract_namespace: Demangling: enable_partial_safe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - extract_namespace: Demangled name: enable_partial_safe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - extract_namespace: Demangling: enable_unsafe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - extract_namespace: Demangled name: enable_unsafe_renegotiation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - extract_namespace: Demangling: enable_verify_allow_broken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - extract_namespace: Demangled name: enable_verify_allow_broken Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - extract_namespace: Demangling: enable_profile_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - extract_namespace: Demangled name: enable_profile_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - extract_namespace: Demangling: enable_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - extract_namespace: Demangled name: enable_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - extract_namespace: Demangling: enable_profile_future Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - extract_namespace: Demangled name: enable_profile_future Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - extract_namespace: Demangling: enable_profile_ultra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - extract_namespace: Demangled name: enable_profile_ultra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - extract_namespace: Demangling: enable_profile_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - extract_namespace: Demangled name: enable_profile_low Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - extract_namespace: Demangling: enable_dumbfw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - extract_namespace: Demangled name: enable_dumbfw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - extract_namespace: Demangling: add_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - extract_namespace: Demangled name: add_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - extract_namespace: Demangling: _gnutls_kx_is_dhe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_is_dhe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - extract_namespace: Demangling: add_ec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - extract_namespace: Demangled name: add_ec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - extract_namespace: Demangling: _gnutls_kx_is_vko_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_is_vko_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - extract_namespace: Demangling: _gnutls_kx_is_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_is_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - extract_namespace: Demangling: _gnutls_mac_to_dig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_to_dig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - extract_namespace: Demangling: _gnutls_kx_is_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_is_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - extract_namespace: Demangling: hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - extract_namespace: Demangled name: hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - extract_namespace: Demangling: _cfg_ecc_curves_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - extract_namespace: Demangled name: _cfg_ecc_curves_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - extract_namespace: Demangling: _cfg_versions_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - extract_namespace: Demangled name: _cfg_versions_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - extract_namespace: Demangling: _cfg_sigs_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - extract_namespace: Demangled name: _cfg_sigs_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - extract_namespace: Demangling: _cfg_hashes_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - extract_namespace: Demangled name: _cfg_hashes_remark Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - extract_namespace: Demangling: cfg_ecc_curves_set_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - extract_namespace: Demangled name: cfg_ecc_curves_set_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - extract_namespace: Demangling: cfg_versions_set_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - extract_namespace: Demangled name: cfg_versions_set_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - extract_namespace: Demangling: cfg_sigs_set_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - extract_namespace: Demangled name: cfg_sigs_set_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - extract_namespace: Demangling: cfg_hashes_set_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - extract_namespace: Demangled name: cfg_hashes_set_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - extract_namespace: Demangling: cfg_steal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - extract_namespace: Demangled name: cfg_steal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - extract_namespace: Demangling: cfg_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - extract_namespace: Demangled name: cfg_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangling: _name_val_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangled name: _name_val_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangling: append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangled name: append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangling: override_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangled name: override_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.396 INFO analysis - extract_namespace: Demangling: _name_val_array_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - extract_namespace: Demangled name: _name_val_array_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - extract_namespace: Demangling: clear_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - extract_namespace: Demangled name: clear_spaces Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - extract_namespace: Demangling: update_system_wide_priority_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - extract_namespace: Demangled name: update_system_wide_priority_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - extract_namespace: Demangling: construct_system_wide_priority_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - extract_namespace: Demangled name: construct_system_wide_priority_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - extract_namespace: Demangling: cfg_apply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - extract_namespace: Demangled name: cfg_apply Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - extract_namespace: Demangling: ini_ctx_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - extract_namespace: Demangled name: ini_ctx_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - extract_namespace: Demangling: cfg_ini_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - extract_namespace: Demangled name: cfg_ini_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - extract_namespace: Demangling: global_ini_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - extract_namespace: Demangled name: global_ini_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - extract_namespace: Demangling: cfg_ecc_curves_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - extract_namespace: Demangled name: cfg_ecc_curves_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - extract_namespace: Demangling: cfg_ecc_curves_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - extract_namespace: Demangled name: cfg_ecc_curves_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - extract_namespace: Demangling: system_wide_config_is_malleable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - extract_namespace: Demangled name: system_wide_config_is_malleable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - extract_namespace: Demangling: cfg_versions_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - extract_namespace: Demangled name: cfg_versions_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - extract_namespace: Demangling: cfg_versions_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - extract_namespace: Demangled name: cfg_versions_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - extract_namespace: Demangling: gnutls_protocol_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - extract_namespace: Demangled name: gnutls_protocol_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - extract_namespace: Demangling: cfg_sigs_for_cert_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - extract_namespace: Demangled name: cfg_sigs_for_cert_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - extract_namespace: Demangling: gnutls_sign_set_secure_for_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - extract_namespace: Demangled name: gnutls_sign_set_secure_for_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - extract_namespace: Demangling: cfg_sigs_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - extract_namespace: Demangled name: cfg_sigs_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - extract_namespace: Demangling: cfg_sigs_for_cert_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - extract_namespace: Demangled name: cfg_sigs_for_cert_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - extract_namespace: Demangling: cfg_sigs_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - extract_namespace: Demangled name: cfg_sigs_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - extract_namespace: Demangling: gnutls_sign_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - extract_namespace: Demangled name: gnutls_sign_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - extract_namespace: Demangling: cfg_hashes_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - extract_namespace: Demangled name: cfg_hashes_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - extract_namespace: Demangling: cfg_hashes_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - extract_namespace: Demangled name: cfg_hashes_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - extract_namespace: Demangling: gnutls_digest_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - extract_namespace: Demangled name: gnutls_digest_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - extract_namespace: Demangling: _gnutls_config_is_ktls_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - extract_namespace: Demangled name: _gnutls_config_is_ktls_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - extract_namespace: Demangling: gnutls_priority_string_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - extract_namespace: Demangled name: gnutls_priority_string_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - extract_namespace: Demangling: gnutls_priority_certificate_type_list2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - extract_namespace: Demangled name: gnutls_priority_certificate_type_list2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - extract_namespace: Demangling: gnutls_priority_certificate_type_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - extract_namespace: Demangled name: gnutls_priority_certificate_type_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - extract_namespace: Demangling: gnutls_priority_sign_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - extract_namespace: Demangled name: gnutls_priority_sign_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - extract_namespace: Demangling: gnutls_priority_protocol_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.406 INFO analysis - extract_namespace: Demangled name: gnutls_priority_protocol_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - extract_namespace: Demangling: gnutls_priority_compression_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - extract_namespace: Demangled name: gnutls_priority_compression_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - extract_namespace: Demangling: gnutls_priority_mac_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - extract_namespace: Demangled name: gnutls_priority_mac_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - extract_namespace: Demangling: gnutls_priority_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - extract_namespace: Demangled name: gnutls_priority_cipher_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - extract_namespace: Demangling: gnutls_priority_kx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - extract_namespace: Demangled name: gnutls_priority_kx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - extract_namespace: Demangling: gnutls_priority_group_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - extract_namespace: Demangled name: gnutls_priority_group_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - extract_namespace: Demangling: gnutls_priority_ecc_curve_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - extract_namespace: Demangled name: gnutls_priority_ecc_curve_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - extract_namespace: Demangling: gnutls_set_default_priority_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - extract_namespace: Demangled name: gnutls_set_default_priority_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - extract_namespace: Demangling: gnutls_priority_init2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - extract_namespace: Demangled name: gnutls_priority_init2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - extract_namespace: Demangling: gnutls_priority_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - extract_namespace: Demangled name: gnutls_priority_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - extract_namespace: Demangling: gnutls_priority_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - extract_namespace: Demangled name: gnutls_priority_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - extract_namespace: Demangling: _gnutls_set_current_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - extract_namespace: Demangled name: _gnutls_set_current_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - extract_namespace: Demangling: gnutls_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.410 INFO analysis - extract_namespace: Demangled name: gnutls_priority_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - extract_namespace: Demangling: _gnutls_resolve_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - extract_namespace: Demangled name: _gnutls_resolve_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - extract_namespace: Demangling: break_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - extract_namespace: Demangled name: break_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - extract_namespace: Demangling: _set_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - extract_namespace: Demangled name: _set_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - extract_namespace: Demangling: check_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - extract_namespace: Demangled name: check_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - extract_namespace: Demangling: prio_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - extract_namespace: Demangled name: prio_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - extract_namespace: Demangling: _add_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - extract_namespace: Demangled name: _add_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - extract_namespace: Demangling: prio_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - extract_namespace: Demangled name: prio_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - extract_namespace: Demangling: _clear_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - extract_namespace: Demangled name: _clear_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - extract_namespace: Demangling: _clear_given_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - extract_namespace: Demangled name: _clear_given_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - extract_namespace: Demangling: in_word_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - extract_namespace: Demangled name: in_word_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - extract_namespace: Demangling: set_ciphersuite_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.414 INFO analysis - extract_namespace: Demangled name: set_ciphersuite_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - extract_namespace: Demangling: _gnutls_update_system_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - extract_namespace: Demangled name: _gnutls_update_system_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - extract_namespace: Demangling: _name_val_array_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - extract_namespace: Demangled name: _name_val_array_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.415 INFO analysis - extract_namespace: Demangling: gnutls_set_default_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - extract_namespace: Demangled name: gnutls_set_default_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - extract_namespace: Demangling: gnutls_priority_set_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - extract_namespace: Demangled name: gnutls_priority_set_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - extract_namespace: Demangling: gnutls_get_system_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - extract_namespace: Demangled name: gnutls_get_system_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - extract_namespace: Demangling: _clear_default_system_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - extract_namespace: Demangled name: _clear_default_system_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - extract_namespace: Demangling: _gnutls_unload_system_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - extract_namespace: Demangled name: _gnutls_unload_system_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - extract_namespace: Demangling: _gnutls_prepare_to_load_system_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - extract_namespace: Demangled name: _gnutls_prepare_to_load_system_priorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - extract_namespace: Demangling: _gnutls_get_system_wide_verification_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - extract_namespace: Demangled name: _gnutls_get_system_wide_verification_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - extract_namespace: Demangling: _gnutls_allowlisting_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - extract_namespace: Demangled name: _gnutls_allowlisting_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - extract_namespace: Demangling: _gnutls_priority_update_non_aesni Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - extract_namespace: Demangled name: _gnutls_priority_update_non_aesni Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - extract_namespace: Demangling: _gnutls_priority_update_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - extract_namespace: Demangled name: _gnutls_priority_update_fips Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - extract_namespace: Demangling: _gnutls_ext_set_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_set_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_save Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_is_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_is_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - extract_namespace: Demangling: ext_msg_validity_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - extract_namespace: Demangled name: ext_msg_validity_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - extract_namespace: Demangling: tls_id_to_ext_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.420 INFO analysis - extract_namespace: Demangled name: tls_id_to_ext_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - extract_namespace: Demangling: gnutls_ext_get_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - extract_namespace: Demangled name: gnutls_ext_get_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - extract_namespace: Demangling: _gnutls_ext_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_get_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - extract_namespace: Demangling: gnutls_ext_get_current_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - extract_namespace: Demangled name: gnutls_ext_get_current_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - extract_namespace: Demangling: gnutls_ext_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - extract_namespace: Demangled name: gnutls_ext_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - extract_namespace: Demangling: tls_id_to_gid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - extract_namespace: Demangled name: tls_id_to_gid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_get_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_get_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - extract_namespace: Demangling: gnutls_ext_set_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - extract_namespace: Demangled name: gnutls_ext_set_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_set_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_set_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - extract_namespace: Demangling: gid_to_ext_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - extract_namespace: Demangled name: gid_to_ext_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - extract_namespace: Demangling: unset_ext_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - extract_namespace: Demangled name: unset_ext_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - extract_namespace: Demangling: gnutls_session_ext_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.424 INFO analysis - extract_namespace: Demangled name: gnutls_session_ext_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - extract_namespace: Demangling: gnutls_ext_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - extract_namespace: Demangled name: gnutls_ext_register Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_get_resumed_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_get_resumed_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.425 INFO analysis - extract_namespace: Demangling: unset_resumed_ext_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - extract_namespace: Demangled name: unset_resumed_ext_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_priv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_priv_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_unset_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_unset_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - extract_namespace: Demangling: _gnutls_ext_set_resumed_session_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_set_resumed_session_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - extract_namespace: Demangling: _gnutls_ext_get_full_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_get_full_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - extract_namespace: Demangling: _gnutls_ext_set_full_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_set_full_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - extract_namespace: Demangling: pack_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - extract_namespace: Demangled name: pack_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.428 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.429 INFO analysis - extract_namespace: Demangling: _gnutls_extv_append_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - extract_namespace: Demangled name: _gnutls_extv_append_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - extract_namespace: Demangling: shuffle_exts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - extract_namespace: Demangled name: shuffle_exts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - extract_namespace: Demangling: swap_exts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - extract_namespace: Demangled name: swap_exts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - extract_namespace: Demangling: hello_ext_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - extract_namespace: Demangled name: hello_ext_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - extract_namespace: Demangling: _gnutls_ext_set_extensions_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_set_extensions_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - extract_namespace: Demangling: _gnutls_extv_append_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - extract_namespace: Demangled name: _gnutls_extv_append_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - extract_namespace: Demangling: _gnutls_gen_hello_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_hello_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - extract_namespace: Demangling: hello_ext_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - extract_namespace: Demangled name: hello_ext_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.432 INFO analysis - extract_namespace: Demangling: _gnutls_parse_hello_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_hello_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - extract_namespace: Demangling: gnutls_ext_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - extract_namespace: Demangled name: gnutls_ext_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_key_int_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_key_int_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - extract_namespace: Demangling: __gnutls_x509_write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - extract_namespace: Demangled name: __gnutls_x509_write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_key_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_key_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_key_int_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_key_int_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - extract_namespace: Demangling: __gnutls_x509_read_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - extract_namespace: Demangled name: __gnutls_x509_read_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_init_scan_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_init_scan_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.436 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_init_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.436 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_init_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.436 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.436 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_key_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_key_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_bprint_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_bprint_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_dprint_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_dprint_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_dprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_dprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_dprint_lz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_dprint_lz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_dprint_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_dprint_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_init_scan_nz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_init_scan_nz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.439 INFO analysis - extract_namespace: Demangling: _gnutls_mpi_random_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - extract_namespace: Demangled name: _gnutls_mpi_random_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - extract_namespace: Demangling: gnutls_certificate_verification_profile_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_verification_profile_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - extract_namespace: Demangling: gnutls_certificate_verification_profile_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_verification_profile_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - extract_namespace: Demangling: _gnutls_profile_to_sec_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - extract_namespace: Demangled name: _gnutls_profile_to_sec_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - extract_namespace: Demangling: strncpy0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - extract_namespace: Demangled name: strncpy0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - extract_namespace: Demangling: find_chars_or_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - extract_namespace: Demangled name: find_chars_or_comment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.442 INFO analysis - extract_namespace: Demangling: rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.442 INFO analysis - extract_namespace: Demangled name: rstrip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.442 INFO analysis - extract_namespace: Demangling: lskip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.442 INFO analysis - extract_namespace: Demangled name: lskip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - extract_namespace: Demangling: ini_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - extract_namespace: Demangled name: ini_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_buffer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_buffer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.444 INFO analysis - extract_namespace: Demangling: gnutls_session_get_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.444 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - extract_namespace: Demangling: _gnutls_read_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - extract_namespace: Demangled name: _gnutls_read_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - extract_namespace: Demangling: gnutls_record_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - extract_namespace: Demangled name: gnutls_record_set_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - extract_namespace: Demangling: _gnutls_write_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - extract_namespace: Demangled name: _gnutls_write_uint64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.446 INFO analysis - extract_namespace: Demangling: gnutls_record_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.446 INFO analysis - extract_namespace: Demangled name: gnutls_record_get_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.446 INFO analysis - extract_namespace: Demangling: gnutls_alert_set_read_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.446 INFO analysis - extract_namespace: Demangled name: gnutls_alert_set_read_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.447 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_read_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.447 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_read_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.447 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_hook_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.447 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_hook_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - extract_namespace: Demangling: _gnutls_timespec_sub_ms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - extract_namespace: Demangled name: _gnutls_timespec_sub_ms Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.448 INFO analysis - extract_namespace: Demangling: gnutls_session_get_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_master_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - extract_namespace: Demangling: gnutls_session_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - extract_namespace: Demangling: get_num_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - extract_namespace: Demangled name: get_num_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - extract_namespace: Demangling: gnutls_protocol_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - extract_namespace: Demangled name: gnutls_protocol_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - extract_namespace: Demangling: gnutls_group_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - extract_namespace: Demangled name: gnutls_group_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - extract_namespace: Demangling: get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.450 INFO analysis - extract_namespace: Demangled name: get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - extract_namespace: Demangling: gnutls_session_channel_binding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - extract_namespace: Demangled name: gnutls_session_channel_binding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - extract_namespace: Demangling: get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - extract_namespace: Demangled name: get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - extract_namespace: Demangling: gnutls_certificate_type_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_type_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - extract_namespace: Demangling: gnutls_certificate_type_get2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.452 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_type_get2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - extract_namespace: Demangling: get_certificate_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - extract_namespace: Demangled name: get_certificate_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - extract_namespace: Demangling: gnutls_session_enable_compatibility_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - extract_namespace: Demangled name: gnutls_session_enable_compatibility_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_post_client_hello_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_post_client_hello_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - extract_namespace: Demangling: _gnutls_session_server_cert_type_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - extract_namespace: Demangled name: _gnutls_session_server_cert_type_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - extract_namespace: Demangling: _gnutls_session_client_cert_type_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - extract_namespace: Demangled name: _gnutls_session_client_cert_type_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - extract_namespace: Demangling: _gnutls_rsa_pms_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - extract_namespace: Demangled name: _gnutls_rsa_pms_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - extract_namespace: Demangling: gnutls_record_get_direction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - extract_namespace: Demangled name: gnutls_record_get_direction Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.455 INFO analysis - extract_namespace: Demangling: gnutls_session_set_verify_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_verify_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - extract_namespace: Demangling: gnutls_session_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - extract_namespace: Demangling: gnutls_session_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - extract_namespace: Demangling: _gnutls_session_is_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - extract_namespace: Demangled name: _gnutls_session_is_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - extract_namespace: Demangling: _gnutls_session_is_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - extract_namespace: Demangled name: _gnutls_session_is_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - extract_namespace: Demangling: gnutls_session_resumption_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - extract_namespace: Demangled name: gnutls_session_resumption_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.458 INFO analysis - extract_namespace: Demangling: gnutls_session_is_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.458 INFO analysis - extract_namespace: Demangled name: gnutls_session_is_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.458 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_private_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.458 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_private_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - extract_namespace: Demangling: _gnutls_hello_set_default_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_set_default_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - extract_namespace: Demangling: _gnutls_record_set_default_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - extract_namespace: Demangled name: _gnutls_record_set_default_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - extract_namespace: Demangling: gnutls_certificate_send_x509_rdn_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_send_x509_rdn_sequence Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.460 INFO analysis - extract_namespace: Demangling: _gnutls_dh_save_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.460 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_save_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.460 INFO analysis - extract_namespace: Demangling: _gnutls_get_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.460 INFO analysis - extract_namespace: Demangled name: _gnutls_get_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - extract_namespace: Demangling: _gnutls_dh_set_secret_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_set_secret_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - extract_namespace: Demangling: _gnutls_dh_set_peer_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_set_peer_public Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - extract_namespace: Demangling: tls13_ticket_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - extract_namespace: Demangled name: tls13_ticket_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_recv_buffer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_recv_buffer_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - extract_namespace: Demangling: gnutls_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.462 INFO analysis - extract_namespace: Demangled name: gnutls_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_internal_state_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_internal_state_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - extract_namespace: Demangling: handshake_internal_state_clear1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - extract_namespace: Demangled name: handshake_internal_state_clear1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - extract_namespace: Demangling: deinit_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - extract_namespace: Demangled name: deinit_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - extract_namespace: Demangling: reset_binders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - extract_namespace: Demangled name: reset_binders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_recv_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_recv_buffer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.465 INFO analysis - extract_namespace: Demangling: gnutls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.465 INFO analysis - extract_namespace: Demangled name: gnutls_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.465 INFO analysis - extract_namespace: Demangling: _gnutls_has_cert_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.465 INFO analysis - extract_namespace: Demangled name: _gnutls_has_cert_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - extract_namespace: Demangling: is_cert_type_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - extract_namespace: Demangled name: is_cert_type_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - extract_namespace: Demangling: _gnutls_session_is_cert_type_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - extract_namespace: Demangled name: _gnutls_session_is_cert_type_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - extract_namespace: Demangling: gnutls_ciphersuite_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - extract_namespace: Demangled name: gnutls_ciphersuite_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.467 INFO analysis - extract_namespace: Demangling: gnutls_early_prf_hash_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.467 INFO analysis - extract_namespace: Demangled name: gnutls_early_prf_hash_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.467 INFO analysis - extract_namespace: Demangling: gnutls_prf_hash_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.467 INFO analysis - extract_namespace: Demangled name: gnutls_prf_hash_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - extract_namespace: Demangling: gnutls_compression_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - extract_namespace: Demangled name: gnutls_compression_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - extract_namespace: Demangling: gnutls_mac_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - extract_namespace: Demangled name: gnutls_mac_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - extract_namespace: Demangling: gnutls_kx_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - extract_namespace: Demangled name: gnutls_kx_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - extract_namespace: Demangling: gnutls_early_cipher_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - extract_namespace: Demangled name: gnutls_early_cipher_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - extract_namespace: Demangling: gnutls_cipher_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.469 INFO analysis - extract_namespace: Demangling: _mbuffer_get_udata_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - extract_namespace: Demangled name: _mbuffer_get_udata_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - extract_namespace: Demangling: _mbuffer_get_udata_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - extract_namespace: Demangled name: _mbuffer_get_udata_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - extract_namespace: Demangling: _mbuffer_get_uhead_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - extract_namespace: Demangled name: _mbuffer_get_uhead_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - extract_namespace: Demangling: _gnutls_send_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - extract_namespace: Demangled name: _gnutls_send_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - extract_namespace: Demangling: _gnutls_handshake2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.471 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_refcount_dec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_refcount_dec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - extract_namespace: Demangling: gnutls_record_get_discarded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - extract_namespace: Demangled name: gnutls_record_get_discarded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - extract_namespace: Demangling: gnutls_dtls_prestate_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_prestate_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - extract_namespace: Demangling: gnutls_dtls_cookie_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_cookie_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - extract_namespace: Demangling: gnutls_dtls_cookie_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_cookie_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.473 INFO analysis - extract_namespace: Demangling: gnutls_dtls_get_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_get_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - extract_namespace: Demangling: gnutls_dtls_get_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_get_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - extract_namespace: Demangling: gnutls_dtls_set_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_set_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - extract_namespace: Demangling: record_overhead_rt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - extract_namespace: Demangled name: record_overhead_rt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - extract_namespace: Demangling: gnutls_dtls_set_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_set_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - extract_namespace: Demangling: _gnutls_record_overhead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.475 INFO analysis - extract_namespace: Demangled name: _gnutls_record_overhead Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_explicit_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_explicit_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - extract_namespace: Demangling: gnutls_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_get_data_mtu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - extract_namespace: Demangling: gnutls_record_overhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - extract_namespace: Demangled name: gnutls_record_overhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - extract_namespace: Demangling: gnutls_est_record_overhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - extract_namespace: Demangled name: gnutls_est_record_overhead_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - extract_namespace: Demangling: gnutls_dtls_set_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.477 INFO analysis - extract_namespace: Demangled name: gnutls_dtls_set_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - extract_namespace: Demangling: _dtls_retransmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - extract_namespace: Demangled name: _dtls_retransmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - extract_namespace: Demangling: _dtls_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - extract_namespace: Demangled name: _dtls_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - extract_namespace: Demangling: _dtls_is_async Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - extract_namespace: Demangled name: _dtls_is_async Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - extract_namespace: Demangling: is_next_hpacket_expected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - extract_namespace: Demangled name: is_next_hpacket_expected Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - extract_namespace: Demangling: transmit_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.479 INFO analysis - extract_namespace: Demangled name: transmit_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - extract_namespace: Demangling: _dtls_reset_hsk_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - extract_namespace: Demangled name: _dtls_reset_hsk_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - extract_namespace: Demangling: millisleep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - extract_namespace: Demangled name: millisleep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - extract_namespace: Demangling: drop_usage_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - extract_namespace: Demangled name: drop_usage_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - extract_namespace: Demangling: _dtls_wait_and_retransmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - extract_namespace: Demangled name: _dtls_wait_and_retransmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - extract_namespace: Demangling: _dtls_async_timer_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - extract_namespace: Demangled name: _dtls_async_timer_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.482 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_errno_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.482 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_errno_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.482 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_vec_push_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.482 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_vec_push_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_push_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_push_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_pull_timeout_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_pull_timeout_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_pull_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_pull_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.484 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.484 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.484 INFO analysis - extract_namespace: Demangling: gnutls_prf_early Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.484 INFO analysis - extract_namespace: Demangled name: gnutls_prf_early Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - extract_namespace: Demangling: _tls13_derive_exporter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - extract_namespace: Demangled name: _tls13_derive_exporter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - extract_namespace: Demangling: gnutls_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - extract_namespace: Demangled name: gnutls_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - extract_namespace: Demangling: gnutls_prf_rfc5705 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - extract_namespace: Demangled name: gnutls_prf_rfc5705 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.486 INFO analysis - extract_namespace: Demangling: gnutls_prf_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.486 INFO analysis - extract_namespace: Demangled name: gnutls_prf_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.486 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_raw_crt_activation_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.486 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_raw_crt_activation_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - extract_namespace: Demangling: gnutls_certificate_activation_time_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_activation_time_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_raw_crt_expiration_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_raw_crt_expiration_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - extract_namespace: Demangling: gnutls_certificate_expiration_time_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_expiration_time_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.488 INFO analysis - extract_namespace: Demangling: gnutls_certificate_verify_peers3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.488 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_verify_peers3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.488 INFO analysis - extract_namespace: Demangling: gnutls_certificate_verify_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.488 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_verify_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - extract_namespace: Demangling: _gnutls_x509_cert_verify_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_cert_verify_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - extract_namespace: Demangling: _gnutls_ocsp_verify_mandatory_stapling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - extract_namespace: Demangled name: _gnutls_ocsp_verify_mandatory_stapling Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - extract_namespace: Demangling: check_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - extract_namespace: Demangled name: check_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.490 INFO analysis - extract_namespace: Demangling: gnutls_certificate_verify_peers2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.490 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_verify_peers2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.490 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_verify_limits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.490 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_verify_limits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_verify_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_verify_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_verify_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_verify_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.491 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_params_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_params_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - extract_namespace: Demangling: gnutls_certificate_client_get_request_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_client_get_request_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_peers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_ours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_ours Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - extract_namespace: Demangling: _dtls_record_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.493 INFO analysis - extract_namespace: Demangled name: _dtls_record_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - extract_namespace: Demangling: _dtls_reset_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - extract_namespace: Demangled name: _dtls_reset_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - extract_namespace: Demangling: _tls13_expand_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - extract_namespace: Demangled name: _tls13_expand_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - extract_namespace: Demangling: _tls13_expand_secret2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - extract_namespace: Demangled name: _tls13_expand_secret2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - extract_namespace: Demangling: _tls13_derive_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - extract_namespace: Demangled name: _tls13_derive_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.495 INFO analysis - extract_namespace: Demangling: _tls13_derive_secret2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - extract_namespace: Demangled name: _tls13_derive_secret2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - extract_namespace: Demangling: _tls13_update_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - extract_namespace: Demangled name: _tls13_update_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - extract_namespace: Demangling: _tls13_init_secret2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - extract_namespace: Demangled name: _tls13_init_secret2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - extract_namespace: Demangling: _tls13_init_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - extract_namespace: Demangled name: _tls13_init_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - extract_namespace: Demangling: _gnutls_extv_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - extract_namespace: Demangled name: _gnutls_extv_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.497 INFO analysis - extract_namespace: Demangling: gnutls_ext_raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - extract_namespace: Demangled name: gnutls_ext_raw_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - extract_namespace: Demangling: _gnutls_extv_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - extract_namespace: Demangled name: _gnutls_extv_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - extract_namespace: Demangling: resp_matches_pcert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - extract_namespace: Demangled name: resp_matches_pcert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.499 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_status_request_is_checked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.499 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_status_request_is_checked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.499 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_status_request_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.499 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_status_request_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_status_request_get2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_status_request_get2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_ocsp_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_ocsp_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - extract_namespace: Demangling: append_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - extract_namespace: Demangled name: append_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.501 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_ocsp_status_request_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.501 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_ocsp_status_request_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.501 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_ocsp_status_request_file2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.501 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_ocsp_status_request_file2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_ocsp_status_request_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_ocsp_status_request_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_ocsp_status_request_function2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_ocsp_status_request_function2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_ocsp_status_request_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.502 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_ocsp_status_request_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - extract_namespace: Demangling: c_strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - extract_namespace: Demangled name: c_strncasecmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - extract_namespace: Demangling: glthread_once_singlethreaded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - extract_namespace: Demangled name: glthread_once_singlethreaded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.504 INFO analysis - extract_namespace: Demangling: glthread_recursive_lock_init_multithreaded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.504 INFO analysis - extract_namespace: Demangled name: glthread_recursive_lock_init_multithreaded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.504 INFO analysis - extract_namespace: Demangling: glthread_rwlock_init_for_glibc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.504 INFO analysis - extract_namespace: Demangled name: glthread_rwlock_init_for_glibc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - extract_namespace: Demangling: _gnutls_ocsp_verify_status_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - extract_namespace: Demangled name: _gnutls_ocsp_verify_status_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - extract_namespace: Demangling: _gnutls_ocsp_get_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - extract_namespace: Demangled name: _gnutls_ocsp_get_validity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.506 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_list_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.506 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_list_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.506 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.506 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.507 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.507 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.507 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.507 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.508 INFO analysis - extract_namespace: Demangling: _asn1_strict_der_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.508 INFO analysis - extract_namespace: Demangled name: _asn1_strict_der_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.508 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.508 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.509 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.509 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.509 INFO analysis - extract_namespace: Demangling: find_signercert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.509 INFO analysis - extract_namespace: Demangled name: find_signercert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.510 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_responder_raw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.510 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_responder_raw_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.510 INFO analysis - extract_namespace: Demangling: vstatus_to_ocsp_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.510 INFO analysis - extract_namespace: Demangled name: vstatus_to_ocsp_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.511 INFO analysis - extract_namespace: Demangling: check_ocsp_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.511 INFO analysis - extract_namespace: Demangled name: check_ocsp_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.511 INFO analysis - extract_namespace: Demangling: _ocsp_resp_verify_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.511 INFO analysis - extract_namespace: Demangled name: _ocsp_resp_verify_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.512 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_verify_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_verify_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.514 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.514 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.514 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_check_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.514 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_check_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_produced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_produced Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_responder2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_responder2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_responder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_responder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.516 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.516 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.516 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.516 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.517 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_randomize_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.517 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_randomize_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.517 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.517 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_get_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_get_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.518 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_add_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_add_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_add_cert_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_add_cert_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - extract_namespace: Demangling: _gnutls_x509_mac_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_mac_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.520 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_get_cert_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.520 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_get_cert_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.520 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.520 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_raw_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_raw_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.521 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.523 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_resp_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.523 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_resp_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.523 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.523 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.524 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.524 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.524 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_req_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.524 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_req_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - extract_namespace: Demangling: print_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - extract_namespace: Demangled name: print_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - extract_namespace: Demangling: print_issuer_sign_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - extract_namespace: Demangled name: print_issuer_sign_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.525 INFO analysis - extract_namespace: Demangling: print_subject_sign_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - extract_namespace: Demangled name: print_subject_sign_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - extract_namespace: Demangling: print_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - extract_namespace: Demangled name: print_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - extract_namespace: Demangling: print_nc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - extract_namespace: Demangled name: print_nc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.527 INFO analysis - extract_namespace: Demangling: print_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.527 INFO analysis - extract_namespace: Demangled name: print_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.527 INFO analysis - extract_namespace: Demangling: print_idn_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.527 INFO analysis - extract_namespace: Demangled name: print_idn_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.528 INFO analysis - extract_namespace: Demangling: print_idn_email Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.528 INFO analysis - extract_namespace: Demangled name: print_idn_email Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.528 INFO analysis - extract_namespace: Demangling: _gnutls_str_is_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.528 INFO analysis - extract_namespace: Demangled name: _gnutls_str_is_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - extract_namespace: Demangling: print_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - extract_namespace: Demangled name: print_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - extract_namespace: Demangling: print_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - extract_namespace: Demangled name: print_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - extract_namespace: Demangling: print_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.529 INFO analysis - extract_namespace: Demangled name: print_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - extract_namespace: Demangling: print_crldist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - extract_namespace: Demangled name: print_crldist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - extract_namespace: Demangling: print_altname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - extract_namespace: Demangled name: print_altname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.531 INFO analysis - extract_namespace: Demangling: print_key_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.531 INFO analysis - extract_namespace: Demangled name: print_key_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.531 INFO analysis - extract_namespace: Demangling: print_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.531 INFO analysis - extract_namespace: Demangled name: print_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.532 INFO analysis - extract_namespace: Demangling: print_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.532 INFO analysis - extract_namespace: Demangled name: print_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.532 INFO analysis - extract_namespace: Demangling: print_key_usage2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.532 INFO analysis - extract_namespace: Demangled name: print_key_usage2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - extract_namespace: Demangling: print_ski Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - extract_namespace: Demangled name: print_ski Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - extract_namespace: Demangling: print_basic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - extract_namespace: Demangled name: print_basic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - extract_namespace: Demangling: reverse_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.533 INFO analysis - extract_namespace: Demangled name: reverse_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - extract_namespace: Demangling: crq_get_pk_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - extract_namespace: Demangled name: crq_get_pk_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crq_read_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crq_read_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.535 INFO analysis - extract_namespace: Demangling: print_crq_sig_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.535 INFO analysis - extract_namespace: Demangled name: print_crq_sig_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.535 INFO analysis - extract_namespace: Demangling: crq_get_sign_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.535 INFO analysis - extract_namespace: Demangled name: crq_get_sign_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.536 INFO analysis - extract_namespace: Demangling: print_crq_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.536 INFO analysis - extract_namespace: Demangled name: print_crq_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.536 INFO analysis - extract_namespace: Demangling: print_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.536 INFO analysis - extract_namespace: Demangled name: print_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - extract_namespace: Demangling: print_aki_gn_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - extract_namespace: Demangled name: print_aki_gn_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - extract_namespace: Demangling: crl_get_sign_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - extract_namespace: Demangled name: crl_get_sign_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - extract_namespace: Demangling: print_aki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - extract_namespace: Demangled name: print_aki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.538 INFO analysis - extract_namespace: Demangling: print_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.538 INFO analysis - extract_namespace: Demangled name: print_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.538 INFO analysis - extract_namespace: Demangling: guiddump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.538 INFO analysis - extract_namespace: Demangled name: guiddump Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.539 INFO analysis - extract_namespace: Demangling: print_pk_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.539 INFO analysis - extract_namespace: Demangled name: print_pk_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.539 INFO analysis - extract_namespace: Demangling: get_pk_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.539 INFO analysis - extract_namespace: Demangled name: get_pk_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_read_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_read_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - extract_namespace: Demangling: print_crt_sig_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - extract_namespace: Demangled name: print_crt_sig_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.540 INFO analysis - extract_namespace: Demangling: print_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - extract_namespace: Demangled name: print_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - extract_namespace: Demangling: print_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - extract_namespace: Demangled name: print_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - extract_namespace: Demangling: print_unique_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - extract_namespace: Demangled name: print_unique_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.542 INFO analysis - extract_namespace: Demangling: print_crt_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.542 INFO analysis - extract_namespace: Demangled name: print_crt_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.542 INFO analysis - extract_namespace: Demangling: print_obj_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.542 INFO analysis - extract_namespace: Demangled name: print_obj_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.543 INFO analysis - extract_namespace: Demangling: get_sign_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.543 INFO analysis - extract_namespace: Demangled name: get_sign_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.543 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.543 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.544 INFO analysis - extract_namespace: Demangling: print_pubkey_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.544 INFO analysis - extract_namespace: Demangled name: print_pubkey_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.544 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.544 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - extract_namespace: Demangling: print_crq_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - extract_namespace: Demangled name: print_crq_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - extract_namespace: Demangling: print_crq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - extract_namespace: Demangled name: print_crq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.546 INFO analysis - extract_namespace: Demangling: print_crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.546 INFO analysis - extract_namespace: Demangled name: print_crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.546 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.546 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.547 INFO analysis - extract_namespace: Demangling: print_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.547 INFO analysis - extract_namespace: Demangled name: print_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.547 INFO analysis - extract_namespace: Demangling: print_keyid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.547 INFO analysis - extract_namespace: Demangled name: print_keyid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.548 INFO analysis - extract_namespace: Demangling: print_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.548 INFO analysis - extract_namespace: Demangled name: print_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.548 INFO analysis - extract_namespace: Demangling: print_oneline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.548 INFO analysis - extract_namespace: Demangled name: print_oneline Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.549 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.549 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.549 INFO analysis - extract_namespace: Demangling: mktime_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.549 INFO analysis - extract_namespace: Demangled name: mktime_utc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - extract_namespace: Demangling: _gnutls_x509_set_raw_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_set_raw_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - extract_namespace: Demangling: gtime_to_suitable_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - extract_namespace: Demangled name: gtime_to_suitable_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - extract_namespace: Demangling: gtime_to_generalTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.550 INFO analysis - extract_namespace: Demangled name: gtime_to_generalTime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - extract_namespace: Demangling: _gnutls_x509_set_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_set_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.552 INFO analysis - extract_namespace: Demangling: _gnutls_x509_generalTime2gtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.552 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_generalTime2gtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.552 INFO analysis - extract_namespace: Demangling: _gnutls_utcTime2gtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.552 INFO analysis - extract_namespace: Demangled name: _gnutls_utcTime2gtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.553 INFO analysis - extract_namespace: Demangling: time2gtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.553 INFO analysis - extract_namespace: Demangled name: time2gtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.553 INFO analysis - extract_namespace: Demangling: gnutls_x509_tlsfeatures_check_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.553 INFO analysis - extract_namespace: Demangled name: gnutls_x509_tlsfeatures_check_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.554 INFO analysis - extract_namespace: Demangling: gnutls_x509_tlsfeatures_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.554 INFO analysis - extract_namespace: Demangled name: gnutls_x509_tlsfeatures_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.554 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.554 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - extract_namespace: Demangling: gnutls_x509_tlsfeatures_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - extract_namespace: Demangled name: gnutls_x509_tlsfeatures_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.555 INFO analysis - extract_namespace: Demangling: gnutls_x509_tlsfeatures_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - extract_namespace: Demangled name: gnutls_x509_tlsfeatures_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - extract_namespace: Demangling: _gnutls_trustlist_inlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - extract_namespace: Demangled name: _gnutls_trustlist_inlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - extract_namespace: Demangling: check_if_in_blocklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - extract_namespace: Demangled name: check_if_in_blocklist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.557 INFO analysis - extract_namespace: Demangling: shorten_clist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.557 INFO analysis - extract_namespace: Demangled name: shorten_clist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.557 INFO analysis - extract_namespace: Demangling: retrieve_issuers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.557 INFO analysis - extract_namespace: Demangled name: retrieve_issuers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.558 INFO analysis - extract_namespace: Demangling: cert_hashcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.558 INFO analysis - extract_namespace: Demangled name: cert_hashcode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.558 INFO analysis - extract_namespace: Demangling: cert_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.558 INFO analysis - extract_namespace: Demangled name: cert_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.559 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_verify_named_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.559 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_verify_named_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.559 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_verify_crt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.559 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_verify_crt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - extract_namespace: Demangling: _gnutls_trust_list_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - extract_namespace: Demangled name: _gnutls_trust_list_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - extract_namespace: Demangling: crt_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.560 INFO analysis - extract_namespace: Demangled name: crt_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_verify_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_verify_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_get_issuer_by_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_get_issuer_by_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.562 INFO analysis - extract_namespace: Demangling: trust_list_get_issuer_by_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.562 INFO analysis - extract_namespace: Demangled name: trust_list_get_issuer_by_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.562 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_get_issuer_by_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.562 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_get_issuer_by_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.563 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_crls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.563 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_crls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.563 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_named_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.563 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_named_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.564 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_remove_cas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.564 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_remove_cas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.564 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_iter_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.564 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_iter_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - extract_namespace: Demangling: advance_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - extract_namespace: Demangled name: advance_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_iter_get_ca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_iter_get_ca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.565 INFO analysis - extract_namespace: Demangling: add_new_ca_to_rdn_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - extract_namespace: Demangled name: add_new_ca_to_rdn_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_cas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_cas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - extract_namespace: Demangling: _gnutls_x509_validate_sign_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_validate_sign_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - extract_namespace: Demangling: x509_ext_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.567 INFO analysis - extract_namespace: Demangled name: x509_ext_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - extract_namespace: Demangling: is_ext_oid_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - extract_namespace: Demangled name: is_ext_oid_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - extract_namespace: Demangling: check_for_unknown_exts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - extract_namespace: Demangled name: check_for_unknown_exts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.569 INFO analysis - extract_namespace: Demangling: check_if_ca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.569 INFO analysis - extract_namespace: Demangled name: check_if_ca Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.569 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.569 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.570 INFO analysis - extract_namespace: Demangling: is_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.570 INFO analysis - extract_namespace: Demangled name: is_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.570 INFO analysis - extract_namespace: Demangling: find_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.570 INFO analysis - extract_namespace: Demangled name: find_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.571 INFO analysis - extract_namespace: Demangling: is_level_acceptable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.571 INFO analysis - extract_namespace: Demangled name: is_level_acceptable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.571 INFO analysis - extract_namespace: Demangling: check_time_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.571 INFO analysis - extract_namespace: Demangled name: check_time_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.572 INFO analysis - extract_namespace: Demangling: _gnutls_x509_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.572 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.572 INFO analysis - extract_namespace: Demangling: find_crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.572 INFO analysis - extract_namespace: Demangled name: find_crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.573 INFO analysis - extract_namespace: Demangling: is_crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.573 INFO analysis - extract_namespace: Demangled name: is_crl_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.573 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.573 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_check_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_check_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.574 INFO analysis - extract_namespace: Demangling: _gnutls_verify_crt_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - extract_namespace: Demangled name: _gnutls_verify_crt_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - extract_namespace: Demangling: _gnutls_check_if_same_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - extract_namespace: Demangled name: _gnutls_check_if_same_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - extract_namespace: Demangling: check_ca_sanity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.575 INFO analysis - extract_namespace: Demangled name: check_ca_sanity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - extract_namespace: Demangling: verify_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - extract_namespace: Demangled name: verify_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - extract_namespace: Demangling: _gnutls_check_key_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - extract_namespace: Demangled name: _gnutls_check_key_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.577 INFO analysis - extract_namespace: Demangling: _gnutls_is_broken_sig_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.577 INFO analysis - extract_namespace: Demangled name: _gnutls_is_broken_sig_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.577 INFO analysis - extract_namespace: Demangling: _gnutls_is_same_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.577 INFO analysis - extract_namespace: Demangled name: _gnutls_is_same_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.578 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_list_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.578 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_list_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.578 INFO analysis - extract_namespace: Demangling: _gnutls_check_if_same_key2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.578 INFO analysis - extract_namespace: Demangled name: _gnutls_check_if_same_key2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.579 INFO analysis - extract_namespace: Demangling: san_othername_to_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.579 INFO analysis - extract_namespace: Demangled name: san_othername_to_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.579 INFO analysis - extract_namespace: Demangling: gnutls_x509_othername_to_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.579 INFO analysis - extract_namespace: Demangled name: gnutls_x509_othername_to_virtual Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.580 INFO analysis - extract_namespace: Demangling: virtual_to_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.580 INFO analysis - extract_namespace: Demangled name: virtual_to_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.580 INFO analysis - extract_namespace: Demangling: _gnutls_alt_name_assign_virt_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.580 INFO analysis - extract_namespace: Demangled name: _gnutls_alt_name_assign_virt_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_verify_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_verify_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.581 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_verify_data3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_verify_data3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_expiration_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_expiration_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_activation_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_activation_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.583 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.583 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.583 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_list_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.583 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_list_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.584 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.584 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.584 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.584 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.585 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.585 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.585 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_equals2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.585 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_equals2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.586 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.586 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.586 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.586 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - extract_namespace: Demangling: crt_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - extract_namespace: Demangled name: crt_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - extract_namespace: Demangling: compare_sig_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - extract_namespace: Demangled name: compare_sig_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.587 INFO analysis - extract_namespace: Demangling: cache_alt_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.588 INFO analysis - extract_namespace: Demangled name: cache_alt_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.588 INFO analysis - extract_namespace: Demangling: _gnutls_check_cert_sanity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.588 INFO analysis - extract_namespace: Demangled name: _gnutls_check_cert_sanity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.588 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - extract_namespace: Demangling: hhasher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - extract_namespace: Demangled name: hhasher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - extract_namespace: Demangling: hcomparator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - extract_namespace: Demangled name: hcomparator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.590 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_extension_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.590 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_extension_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.590 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_subject_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.590 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_subject_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.591 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.591 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.591 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.591 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.592 INFO analysis - extract_namespace: Demangling: legacy_parse_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.592 INFO analysis - extract_namespace: Demangled name: legacy_parse_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.592 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_authority_info_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.592 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_authority_info_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.593 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_list_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.593 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_list_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.593 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_list_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.593 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_list_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.594 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_pk_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.594 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_pk_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.594 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_pk_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.594 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_pk_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.595 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_pk_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.595 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_pk_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.595 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_pk_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.595 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_pk_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.596 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.596 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.596 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.596 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.597 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_preferred_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.597 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_preferred_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.598 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_key_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.598 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_key_purpose Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.598 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_revocation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.598 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_revocation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_check_revocation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_check_revocation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - extract_namespace: Demangling: crl_issuer_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - extract_namespace: Demangled name: crl_issuer_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.599 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - extract_namespace: Demangling: _gnutls_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.600 INFO analysis - extract_namespace: Demangled name: _gnutls_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.601 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.601 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.601 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.601 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - extract_namespace: Demangling: get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - extract_namespace: Demangled name: get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.603 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_subject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.603 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_subject Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.603 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_raw_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.603 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_raw_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.604 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_raw_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.604 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_raw_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.604 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.604 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.605 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.605 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.605 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_extension_by_oid2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.605 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_extension_by_oid2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.606 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.606 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.606 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.606 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.607 INFO analysis - extract_namespace: Demangling: gnutls_x509_policy_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.607 INFO analysis - extract_namespace: Demangled name: gnutls_x509_policy_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.607 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.607 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.608 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.608 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.608 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_ca_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.608 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_ca_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.609 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.609 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.609 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_alt_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.609 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_alt_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.610 INFO analysis - extract_namespace: Demangling: get_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.610 INFO analysis - extract_namespace: Demangled name: get_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.610 INFO analysis - extract_namespace: Demangling: is_type_printable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.610 INFO analysis - extract_namespace: Demangled name: is_type_printable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.611 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_subject_alt_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.611 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_subject_alt_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.611 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_alt_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.611 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_alt_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_subject_alt_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_subject_alt_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.612 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.613 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.613 INFO analysis - extract_namespace: Demangling: _gnutls_parse_general_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.613 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_general_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.613 INFO analysis - extract_namespace: Demangling: _gnutls_parse_general_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_general_name2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.614 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.615 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.615 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.615 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_authority_key_gn_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.615 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_authority_key_gn_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.616 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.616 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.616 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.616 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_pk_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_pk_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.618 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_signature_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.618 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_signature_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.618 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.618 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.619 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.619 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.619 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.619 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.620 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.620 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.620 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.620 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.621 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.621 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.621 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.621 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.622 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.622 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.622 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.622 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.623 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.623 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.623 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.623 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.624 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.624 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.624 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.624 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_equals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.625 INFO analysis - extract_namespace: Demangling: write_sigalg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.625 INFO analysis - extract_namespace: Demangled name: write_sigalg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.625 INFO analysis - extract_namespace: Demangling: get_sigalg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.625 INFO analysis - extract_namespace: Demangled name: get_sigalg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.626 INFO analysis - extract_namespace: Demangling: gnutls_x509_ct_sct_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.626 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ct_sct_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.626 INFO analysis - extract_namespace: Demangling: gnutls_x509_ct_sct_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.626 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ct_sct_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.627 INFO analysis - extract_namespace: Demangling: _gnutls_export_ct_v1_sct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.627 INFO analysis - extract_namespace: Demangled name: _gnutls_export_ct_v1_sct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.627 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_ct_export_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.627 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_ct_export_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.628 INFO analysis - extract_namespace: Demangling: _gnutls_ct_sct_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.628 INFO analysis - extract_namespace: Demangled name: _gnutls_ct_sct_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.628 INFO analysis - extract_namespace: Demangling: _gnutls_parse_ct_sct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.628 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_ct_sct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.629 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_ct_import_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.629 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_ct_import_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.629 INFO analysis - extract_namespace: Demangling: _gnutls_free_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.629 INFO analysis - extract_namespace: Demangled name: _gnutls_free_scts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.630 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_ct_scts_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.630 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_ct_scts_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.630 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_ct_scts_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.630 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_ct_scts_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.631 INFO analysis - extract_namespace: Demangling: gnutls_x509_tlsfeatures_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.631 INFO analysis - extract_namespace: Demangled name: gnutls_x509_tlsfeatures_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.631 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.631 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.632 INFO analysis - extract_namespace: Demangling: parse_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.632 INFO analysis - extract_namespace: Demangled name: parse_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.632 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.632 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.633 INFO analysis - extract_namespace: Demangling: _gnutls_x509_decode_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.633 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_decode_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.633 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.633 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.634 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_key_purposes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.634 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_key_purposes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.634 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_key_purposes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.634 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_key_purposes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.635 INFO analysis - extract_namespace: Demangling: key_purposes_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.635 INFO analysis - extract_namespace: Demangled name: key_purposes_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.635 INFO analysis - extract_namespace: Demangling: gnutls_x509_key_purpose_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.635 INFO analysis - extract_namespace: Demangled name: gnutls_x509_key_purpose_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.636 INFO analysis - extract_namespace: Demangling: gnutls_x509_key_purpose_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.636 INFO analysis - extract_namespace: Demangled name: gnutls_x509_key_purpose_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.636 INFO analysis - extract_namespace: Demangling: gnutls_x509_key_purpose_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.636 INFO analysis - extract_namespace: Demangled name: gnutls_x509_key_purpose_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.637 INFO analysis - extract_namespace: Demangling: gnutls_x509_key_purpose_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.637 INFO analysis - extract_namespace: Demangled name: gnutls_x509_key_purpose_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.637 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.637 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.638 INFO analysis - extract_namespace: Demangling: parse_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.638 INFO analysis - extract_namespace: Demangled name: parse_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.638 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.638 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_aia Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.639 INFO analysis - extract_namespace: Demangling: gnutls_x509_aia_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.639 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aia_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.639 INFO analysis - extract_namespace: Demangling: _gnutls_alt_name_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.639 INFO analysis - extract_namespace: Demangled name: _gnutls_alt_name_process Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.640 INFO analysis - extract_namespace: Demangling: gnutls_x509_aia_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.640 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aia_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.640 INFO analysis - extract_namespace: Demangling: gnutls_x509_aia_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.640 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aia_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.641 INFO analysis - extract_namespace: Demangling: gnutls_x509_aia_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.641 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aia_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.641 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.641 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.642 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.642 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.642 INFO analysis - extract_namespace: Demangling: crl_dist_points_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.642 INFO analysis - extract_namespace: Demangled name: crl_dist_points_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.643 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_dist_points_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.643 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_dist_points_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.643 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_dist_points_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.643 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_dist_points_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.644 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_dist_points_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.644 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_dist_points_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.644 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_dist_points_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.644 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_dist_points_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.645 INFO analysis - extract_namespace: Demangling: encode_user_notice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.645 INFO analysis - extract_namespace: Demangled name: encode_user_notice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.645 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_policies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.645 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_policies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.646 INFO analysis - extract_namespace: Demangling: decode_user_notice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.646 INFO analysis - extract_namespace: Demangled name: decode_user_notice Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.646 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_policies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.646 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_policies Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.647 INFO analysis - extract_namespace: Demangling: gnutls_x509_policies_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.647 INFO analysis - extract_namespace: Demangled name: gnutls_x509_policies_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.647 INFO analysis - extract_namespace: Demangling: _gnutls_x509_policies_erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.647 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_policies_erase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.648 INFO analysis - extract_namespace: Demangling: gnutls_x509_policies_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.648 INFO analysis - extract_namespace: Demangled name: gnutls_x509_policies_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.648 INFO analysis - extract_namespace: Demangling: gnutls_x509_policies_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.648 INFO analysis - extract_namespace: Demangled name: gnutls_x509_policies_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.649 INFO analysis - extract_namespace: Demangling: gnutls_x509_policies_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.649 INFO analysis - extract_namespace: Demangled name: gnutls_x509_policies_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.649 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.649 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.650 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.650 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.650 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.650 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.651 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.651 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.651 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.651 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.652 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.652 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.652 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.652 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.653 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.653 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.653 INFO analysis - extract_namespace: Demangling: _last_key_usage_set_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.653 INFO analysis - extract_namespace: Demangled name: _last_key_usage_set_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.654 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.654 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.654 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.654 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.655 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.655 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.655 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.655 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.656 INFO analysis - extract_namespace: Demangling: subject_alt_names_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.656 INFO analysis - extract_namespace: Demangled name: subject_alt_names_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.656 INFO analysis - extract_namespace: Demangling: gnutls_x509_aki_get_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.656 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aki_get_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.657 INFO analysis - extract_namespace: Demangling: gnutls_x509_aki_set_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.657 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aki_set_cert_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.657 INFO analysis - extract_namespace: Demangling: gnutls_x509_aki_set_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.657 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aki_set_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.658 INFO analysis - extract_namespace: Demangling: gnutls_x509_aki_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.658 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aki_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.658 INFO analysis - extract_namespace: Demangling: gnutls_x509_aki_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.658 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aki_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.659 INFO analysis - extract_namespace: Demangling: subject_alt_names_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.659 INFO analysis - extract_namespace: Demangled name: subject_alt_names_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.659 INFO analysis - extract_namespace: Demangling: gnutls_x509_aki_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.659 INFO analysis - extract_namespace: Demangled name: gnutls_x509_aki_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.660 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.660 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.660 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.660 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.661 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.661 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.661 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.661 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.662 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_export_subject_alt_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.662 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_export_subject_alt_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.662 INFO analysis - extract_namespace: Demangling: gnutls_x509_ext_import_subject_alt_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.663 INFO analysis - extract_namespace: Demangled name: gnutls_x509_ext_import_subject_alt_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.663 INFO analysis - extract_namespace: Demangling: gnutls_subject_alt_names_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.663 INFO analysis - extract_namespace: Demangled name: gnutls_subject_alt_names_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.663 INFO analysis - extract_namespace: Demangling: gnutls_subject_alt_names_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.664 INFO analysis - extract_namespace: Demangled name: gnutls_subject_alt_names_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.664 INFO analysis - extract_namespace: Demangling: gnutls_subject_alt_names_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.664 INFO analysis - extract_namespace: Demangled name: gnutls_subject_alt_names_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.664 INFO analysis - extract_namespace: Demangling: gnutls_subject_alt_names_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.665 INFO analysis - extract_namespace: Demangled name: gnutls_subject_alt_names_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.665 INFO analysis - extract_namespace: Demangling: gnutls_alpn_set_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.665 INFO analysis - extract_namespace: Demangled name: gnutls_alpn_set_protocols Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.665 INFO analysis - extract_namespace: Demangling: gnutls_alpn_get_selected_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.666 INFO analysis - extract_namespace: Demangled name: gnutls_alpn_get_selected_protocol Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.666 INFO analysis - extract_namespace: Demangling: _gnutls_alpn_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.666 INFO analysis - extract_namespace: Demangled name: _gnutls_alpn_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.667 INFO analysis - extract_namespace: Demangling: _gnutls_alpn_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.667 INFO analysis - extract_namespace: Demangled name: _gnutls_alpn_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.667 INFO analysis - extract_namespace: Demangling: _gnutls_alpn_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.667 INFO analysis - extract_namespace: Demangled name: _gnutls_alpn_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.668 INFO analysis - extract_namespace: Demangling: cert_type2IANA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.668 INFO analysis - extract_namespace: Demangled name: cert_type2IANA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.668 INFO analysis - extract_namespace: Demangling: IANA2cert_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.668 INFO analysis - extract_namespace: Demangled name: IANA2cert_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.669 INFO analysis - extract_namespace: Demangling: are_alternative_cert_types_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.669 INFO analysis - extract_namespace: Demangled name: are_alternative_cert_types_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.669 INFO analysis - extract_namespace: Demangling: _gnutls_client_cert_type_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.669 INFO analysis - extract_namespace: Demangled name: _gnutls_client_cert_type_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.670 INFO analysis - extract_namespace: Demangling: _gnutls_client_cert_type_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.670 INFO analysis - extract_namespace: Demangled name: _gnutls_client_cert_type_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.670 INFO analysis - extract_namespace: Demangling: _gnutls_compress_certificate_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.670 INFO analysis - extract_namespace: Demangled name: _gnutls_compress_certificate_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.671 INFO analysis - extract_namespace: Demangling: _gnutls_compress_certificate_method2num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.671 INFO analysis - extract_namespace: Demangled name: _gnutls_compress_certificate_method2num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.671 INFO analysis - extract_namespace: Demangling: _gnutls_compress_certificate_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.671 INFO analysis - extract_namespace: Demangled name: _gnutls_compress_certificate_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.672 INFO analysis - extract_namespace: Demangling: _gnutls_compress_certificate_num2method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.672 INFO analysis - extract_namespace: Demangled name: _gnutls_compress_certificate_num2method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.672 INFO analysis - extract_namespace: Demangling: gnutls_compress_certificate_set_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.672 INFO analysis - extract_namespace: Demangled name: gnutls_compress_certificate_set_methods Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.673 INFO analysis - extract_namespace: Demangling: gnutls_compress_certificate_get_selected_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.673 INFO analysis - extract_namespace: Demangled name: gnutls_compress_certificate_get_selected_method Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.673 INFO analysis - extract_namespace: Demangling: _gnutls_compress_certificate_is_method_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.673 INFO analysis - extract_namespace: Demangled name: _gnutls_compress_certificate_is_method_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.674 INFO analysis - extract_namespace: Demangling: cookie_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.674 INFO analysis - extract_namespace: Demangled name: cookie_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.674 INFO analysis - extract_namespace: Demangling: cookie_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.674 INFO analysis - extract_namespace: Demangled name: cookie_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.675 INFO analysis - extract_namespace: Demangling: _gnutls_dumbfw_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.675 INFO analysis - extract_namespace: Demangled name: _gnutls_dumbfw_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.675 INFO analysis - extract_namespace: Demangling: gnutls_record_set_max_early_data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.675 INFO analysis - extract_namespace: Demangled name: gnutls_record_set_max_early_data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.676 INFO analysis - extract_namespace: Demangling: gnutls_record_get_max_early_data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.676 INFO analysis - extract_namespace: Demangled name: gnutls_record_get_max_early_data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.676 INFO analysis - extract_namespace: Demangling: early_data_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.676 INFO analysis - extract_namespace: Demangled name: early_data_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.677 INFO analysis - extract_namespace: Demangling: early_data_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.677 INFO analysis - extract_namespace: Demangled name: early_data_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.677 INFO analysis - extract_namespace: Demangling: _gnutls_supported_ec_point_formats_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.677 INFO analysis - extract_namespace: Demangled name: _gnutls_supported_ec_point_formats_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.678 INFO analysis - extract_namespace: Demangling: _gnutls_supported_ec_point_formats_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.678 INFO analysis - extract_namespace: Demangled name: _gnutls_supported_ec_point_formats_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.678 INFO analysis - extract_namespace: Demangling: gnutls_session_etm_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.678 INFO analysis - extract_namespace: Demangled name: gnutls_session_etm_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.679 INFO analysis - extract_namespace: Demangling: _gnutls_ext_etm_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.679 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_etm_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.679 INFO analysis - extract_namespace: Demangling: _gnutls_ext_etm_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.680 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_etm_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.680 INFO analysis - extract_namespace: Demangling: gnutls_session_ext_master_secret_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.680 INFO analysis - extract_namespace: Demangled name: gnutls_session_ext_master_secret_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.680 INFO analysis - extract_namespace: Demangling: _gnutls_ext_master_secret_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.681 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_master_secret_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.681 INFO analysis - extract_namespace: Demangling: _gnutls_ext_master_secret_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.681 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_master_secret_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.682 INFO analysis - extract_namespace: Demangling: gnutls_heartbeat_set_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.682 INFO analysis - extract_namespace: Demangled name: gnutls_heartbeat_set_timeouts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.682 INFO analysis - extract_namespace: Demangling: gnutls_heartbeat_get_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.682 INFO analysis - extract_namespace: Demangled name: gnutls_heartbeat_get_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.683 INFO analysis - extract_namespace: Demangling: gnutls_heartbeat_pong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.683 INFO analysis - extract_namespace: Demangled name: gnutls_heartbeat_pong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.683 INFO analysis - extract_namespace: Demangling: gnutls_heartbeat_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.683 INFO analysis - extract_namespace: Demangled name: gnutls_heartbeat_ping Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.684 INFO analysis - extract_namespace: Demangling: gnutls_heartbeat_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.684 INFO analysis - extract_namespace: Demangled name: gnutls_heartbeat_allowed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.684 INFO analysis - extract_namespace: Demangling: gnutls_heartbeat_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.684 INFO analysis - extract_namespace: Demangled name: gnutls_heartbeat_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.685 INFO analysis - extract_namespace: Demangling: pk_type_is_ecdhx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.685 INFO analysis - extract_namespace: Demangled name: pk_type_is_ecdhx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.685 INFO analysis - extract_namespace: Demangling: server_gen_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.685 INFO analysis - extract_namespace: Demangled name: server_gen_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.686 INFO analysis - extract_namespace: Demangling: pk_type_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.686 INFO analysis - extract_namespace: Demangled name: pk_type_equal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.686 INFO analysis - extract_namespace: Demangling: client_gen_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.686 INFO analysis - extract_namespace: Demangled name: client_gen_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.687 INFO analysis - extract_namespace: Demangling: have_creds_for_tls13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.687 INFO analysis - extract_namespace: Demangled name: have_creds_for_tls13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.687 INFO analysis - extract_namespace: Demangling: client_use_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.687 INFO analysis - extract_namespace: Demangled name: client_use_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.688 INFO analysis - extract_namespace: Demangling: server_use_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.688 INFO analysis - extract_namespace: Demangled name: server_use_key_share Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.688 INFO analysis - extract_namespace: Demangling: _gnutls_session_group_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.688 INFO analysis - extract_namespace: Demangled name: _gnutls_session_group_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.689 INFO analysis - extract_namespace: Demangling: key_share_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.689 INFO analysis - extract_namespace: Demangled name: key_share_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.689 INFO analysis - extract_namespace: Demangling: key_share_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.689 INFO analysis - extract_namespace: Demangled name: key_share_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.690 INFO analysis - extract_namespace: Demangling: _gnutls_mre_record2num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.690 INFO analysis - extract_namespace: Demangled name: _gnutls_mre_record2num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.690 INFO analysis - extract_namespace: Demangling: _gnutls_mre_num2record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.690 INFO analysis - extract_namespace: Demangled name: _gnutls_mre_num2record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.691 INFO analysis - extract_namespace: Demangling: gnutls_record_set_max_recv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.691 INFO analysis - extract_namespace: Demangled name: gnutls_record_set_max_recv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.691 INFO analysis - extract_namespace: Demangling: gnutls_record_set_max_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.692 INFO analysis - extract_namespace: Demangled name: gnutls_record_set_max_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.692 INFO analysis - extract_namespace: Demangling: gnutls_record_get_max_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.692 INFO analysis - extract_namespace: Demangled name: gnutls_record_get_max_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.693 INFO analysis - extract_namespace: Demangling: _gnutls_max_record_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.693 INFO analysis - extract_namespace: Demangled name: _gnutls_max_record_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.693 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.693 INFO analysis - extract_namespace: Demangling: _gnutls_max_record_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.693 INFO analysis - extract_namespace: Demangled name: _gnutls_max_record_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.693 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.694 INFO analysis - extract_namespace: Demangling: _gnutls_post_handshake_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.694 INFO analysis - extract_namespace: Demangled name: _gnutls_post_handshake_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.694 INFO analysis - extract_namespace: Demangling: _gnutls_post_handshake_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.694 INFO analysis - extract_namespace: Demangled name: _gnutls_post_handshake_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.695 INFO analysis - extract_namespace: Demangling: _gnutls_ext_get_extensions_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.695 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_get_extensions_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.695 INFO analysis - extract_namespace: Demangling: _gnutls_timespec_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.695 INFO analysis - extract_namespace: Demangled name: _gnutls_timespec_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.696 INFO analysis - extract_namespace: Demangling: have_psk_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.696 INFO analysis - extract_namespace: Demangled name: have_psk_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.696 INFO analysis - extract_namespace: Demangling: server_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.696 INFO analysis - extract_namespace: Demangled name: server_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.697 INFO analysis - extract_namespace: Demangling: client_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.697 INFO analysis - extract_namespace: Demangled name: client_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.697 INFO analysis - extract_namespace: Demangling: compute_psk_from_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.697 INFO analysis - extract_namespace: Demangled name: compute_psk_from_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.698 INFO analysis - extract_namespace: Demangling: parse_imported_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.698 INFO analysis - extract_namespace: Demangled name: parse_imported_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.698 INFO analysis - extract_namespace: Demangling: derive_ipsk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.698 INFO analysis - extract_namespace: Demangled name: derive_ipsk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.699 INFO analysis - extract_namespace: Demangling: _gnutls_copy_psk_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.699 INFO analysis - extract_namespace: Demangled name: _gnutls_copy_psk_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - extract_namespace: Demangling: compute_psk_binder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - extract_namespace: Demangled name: compute_psk_binder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - extract_namespace: Demangling: compute_binder_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - extract_namespace: Demangled name: compute_binder_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - extract_namespace: Demangling: get_binder_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - extract_namespace: Demangled name: get_binder_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.701 INFO analysis - extract_namespace: Demangling: _gnutls_ro_buffer_from_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.701 INFO analysis - extract_namespace: Demangled name: _gnutls_ro_buffer_from_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.701 INFO analysis - extract_namespace: Demangling: _gnutls13_psk_ext_iter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.701 INFO analysis - extract_namespace: Demangled name: _gnutls13_psk_ext_iter_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.702 INFO analysis - extract_namespace: Demangling: server_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.702 INFO analysis - extract_namespace: Demangled name: server_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.702 INFO analysis - extract_namespace: Demangling: _gnutls_generate_early_secrets_for_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.702 INFO analysis - extract_namespace: Demangled name: _gnutls_generate_early_secrets_for_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.703 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.703 INFO analysis - extract_namespace: Demangling: generate_early_secrets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.703 INFO analysis - extract_namespace: Demangled name: generate_early_secrets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.703 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.704 INFO analysis - extract_namespace: Demangling: swap_binders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.704 INFO analysis - extract_namespace: Demangled name: swap_binders Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.704 INFO analysis - extract_namespace: Demangling: _gnutls_psk_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.704 INFO analysis - extract_namespace: Demangled name: _gnutls_psk_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.705 INFO analysis - extract_namespace: Demangling: _gnutls_psk_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.705 INFO analysis - extract_namespace: Demangled name: _gnutls_psk_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.705 INFO analysis - extract_namespace: Demangling: gnutls_psk_format_imported_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.705 INFO analysis - extract_namespace: Demangled name: gnutls_psk_format_imported_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.706 INFO analysis - extract_namespace: Demangling: psk_ke_modes_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.706 INFO analysis - extract_namespace: Demangled name: psk_ke_modes_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.706 INFO analysis - extract_namespace: Demangling: psk_ke_modes_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.706 INFO analysis - extract_namespace: Demangled name: psk_ke_modes_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.707 INFO analysis - extract_namespace: Demangling: _gnutls_record_size_limit_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.707 INFO analysis - extract_namespace: Demangled name: _gnutls_record_size_limit_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.707 INFO analysis - extract_namespace: Demangling: _gnutls_record_size_limit_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.707 INFO analysis - extract_namespace: Demangled name: _gnutls_record_size_limit_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.708 INFO analysis - extract_namespace: Demangling: gnutls_safe_renegotiation_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.708 INFO analysis - extract_namespace: Demangled name: gnutls_safe_renegotiation_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.708 INFO analysis - extract_namespace: Demangling: _gnutls_ext_sr_send_cs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.708 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_sr_send_cs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.709 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_save_sr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.709 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_save_sr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.709 INFO analysis - extract_namespace: Demangling: _gnutls_ext_sr_recv_cs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.709 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_sr_recv_cs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.710 INFO analysis - extract_namespace: Demangling: _gnutls_ext_sr_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.710 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_sr_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.710 INFO analysis - extract_namespace: Demangling: _gnutls_ext_sr_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.711 INFO analysis - extract_namespace: Demangled name: _gnutls_ext_sr_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.711 INFO analysis - extract_namespace: Demangling: _gnutls_sr_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.711 INFO analysis - extract_namespace: Demangled name: _gnutls_sr_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.712 INFO analysis - extract_namespace: Demangling: _gnutls_sr_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.712 INFO analysis - extract_namespace: Demangled name: _gnutls_sr_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.712 INFO analysis - extract_namespace: Demangling: _gnutls_sr_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.712 INFO analysis - extract_namespace: Demangled name: _gnutls_sr_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.713 INFO analysis - extract_namespace: Demangling: _gnutls_server_cert_type_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.713 INFO analysis - extract_namespace: Demangled name: _gnutls_server_cert_type_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.713 INFO analysis - extract_namespace: Demangling: _gnutls_server_cert_type_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.713 INFO analysis - extract_namespace: Demangled name: _gnutls_server_cert_type_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.714 INFO analysis - extract_namespace: Demangling: _gnutls_dnsname_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.714 INFO analysis - extract_namespace: Demangled name: _gnutls_dnsname_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.714 INFO analysis - extract_namespace: Demangling: _gnutls_server_name_matches_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.714 INFO analysis - extract_namespace: Demangled name: _gnutls_server_name_matches_resumed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.715 INFO analysis - extract_namespace: Demangling: gnutls_server_name_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.715 INFO analysis - extract_namespace: Demangled name: gnutls_server_name_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.715 INFO analysis - extract_namespace: Demangling: _gnutls_server_name_set_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.715 INFO analysis - extract_namespace: Demangled name: _gnutls_server_name_set_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.716 INFO analysis - extract_namespace: Demangling: gnutls_server_name_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.716 INFO analysis - extract_namespace: Demangled name: gnutls_server_name_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.716 INFO analysis - extract_namespace: Demangling: _gnutls_server_name_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.717 INFO analysis - extract_namespace: Demangled name: _gnutls_server_name_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.717 INFO analysis - extract_namespace: Demangling: _gnutls_server_name_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.717 INFO analysis - extract_namespace: Demangled name: _gnutls_server_name_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.718 INFO analysis - extract_namespace: Demangling: unpack_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.718 INFO analysis - extract_namespace: Demangled name: unpack_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.718 INFO analysis - extract_namespace: Demangling: _gnutls_conv_uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.718 INFO analysis - extract_namespace: Demangled name: _gnutls_conv_uint16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.719 INFO analysis - extract_namespace: Demangling: record_check_unprocessed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.719 INFO analysis - extract_namespace: Demangled name: record_check_unprocessed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.719 INFO analysis - extract_namespace: Demangling: _gnutls_recv_new_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.719 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_new_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.720 INFO analysis - extract_namespace: Demangling: session_ticket_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.720 INFO analysis - extract_namespace: Demangled name: session_ticket_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.720 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.720 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.721 INFO analysis - extract_namespace: Demangling: _gnutls_send_new_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.721 INFO analysis - extract_namespace: Demangled name: _gnutls_send_new_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.721 INFO analysis - extract_namespace: Demangling: _gnutls_encrypt_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.721 INFO analysis - extract_namespace: Demangled name: _gnutls_encrypt_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.722 INFO analysis - extract_namespace: Demangling: digest_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.722 INFO analysis - extract_namespace: Demangled name: digest_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.722 INFO analysis - extract_namespace: Demangling: pack_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.723 INFO analysis - extract_namespace: Demangled name: pack_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.723 INFO analysis - extract_namespace: Demangling: _gnutls_session_ticket_disable_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.723 INFO analysis - extract_namespace: Demangled name: _gnutls_session_ticket_disable_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.724 INFO analysis - extract_namespace: Demangling: gnutls_session_ticket_enable_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.724 INFO analysis - extract_namespace: Demangled name: gnutls_session_ticket_enable_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.724 INFO analysis - extract_namespace: Demangling: gnutls_session_ticket_enable_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.724 INFO analysis - extract_namespace: Demangled name: gnutls_session_ticket_enable_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.725 INFO analysis - extract_namespace: Demangling: gnutls_session_ticket_key_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.725 INFO analysis - extract_namespace: Demangled name: gnutls_session_ticket_key_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.725 INFO analysis - extract_namespace: Demangling: deinit_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.725 INFO analysis - extract_namespace: Demangled name: deinit_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.726 INFO analysis - extract_namespace: Demangling: unpack_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.726 INFO analysis - extract_namespace: Demangled name: unpack_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.726 INFO analysis - extract_namespace: Demangling: _gnutls_decrypt_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.726 INFO analysis - extract_namespace: Demangled name: _gnutls_decrypt_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.727 INFO analysis - extract_namespace: Demangling: session_ticket_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.727 INFO analysis - extract_namespace: Demangled name: session_ticket_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.727 INFO analysis - extract_namespace: Demangling: session_ticket_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.727 INFO analysis - extract_namespace: Demangled name: session_ticket_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.728 INFO analysis - extract_namespace: Demangling: session_ticket_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.728 INFO analysis - extract_namespace: Demangled name: session_ticket_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.728 INFO analysis - extract_namespace: Demangling: session_ticket_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.729 INFO analysis - extract_namespace: Demangled name: session_ticket_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.729 INFO analysis - extract_namespace: Demangling: gnutls_sign_algorithm_get_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.729 INFO analysis - extract_namespace: Demangled name: gnutls_sign_algorithm_get_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.730 INFO analysis - extract_namespace: Demangling: gnutls_sign_algorithm_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.730 INFO analysis - extract_namespace: Demangled name: gnutls_sign_algorithm_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.730 INFO analysis - extract_namespace: Demangling: gnutls_sign_algorithm_get_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.730 INFO analysis - extract_namespace: Demangled name: gnutls_sign_algorithm_get_requested Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.731 INFO analysis - extract_namespace: Demangling: _gnutls_version_has_selectable_sighash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.731 INFO analysis - extract_namespace: Demangled name: _gnutls_version_has_selectable_sighash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.731 INFO analysis - extract_namespace: Demangling: sign_supports_cert_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.731 INFO analysis - extract_namespace: Demangled name: sign_supports_cert_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.732 INFO analysis - extract_namespace: Demangling: _gnutls_session_sign_algo_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.732 INFO analysis - extract_namespace: Demangled name: _gnutls_session_sign_algo_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.732 INFO analysis - extract_namespace: Demangling: is_gost_sig_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.732 INFO analysis - extract_namespace: Demangled name: is_gost_sig_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.733 INFO analysis - extract_namespace: Demangling: _sign_is_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.733 INFO analysis - extract_namespace: Demangled name: _sign_is_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.733 INFO analysis - extract_namespace: Demangling: _gnutls_session_get_sign_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.734 INFO analysis - extract_namespace: Demangled name: _gnutls_session_get_sign_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.734 INFO analysis - extract_namespace: Demangling: _gnutls_sign_algorithm_parse_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.734 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_algorithm_parse_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.735 INFO analysis - extract_namespace: Demangling: _gnutls_sign_algorithm_write_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.735 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_algorithm_write_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.735 INFO analysis - extract_namespace: Demangling: signature_algorithms_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.735 INFO analysis - extract_namespace: Demangled name: signature_algorithms_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.736 INFO analysis - extract_namespace: Demangling: signature_algorithms_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.736 INFO analysis - extract_namespace: Demangled name: signature_algorithms_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.736 INFO analysis - extract_namespace: Demangling: signature_algorithms_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.736 INFO analysis - extract_namespace: Demangled name: signature_algorithms_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.737 INFO analysis - extract_namespace: Demangling: _gnutls_signature_algorithm_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.737 INFO analysis - extract_namespace: Demangled name: _gnutls_signature_algorithm_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.737 INFO analysis - extract_namespace: Demangling: _gnutls_signature_algorithm_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.738 INFO analysis - extract_namespace: Demangled name: _gnutls_signature_algorithm_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.738 INFO analysis - extract_namespace: Demangling: gnutls_srtp_get_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.738 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_get_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.739 INFO analysis - extract_namespace: Demangling: gnutls_srtp_get_selected_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.739 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_get_selected_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.739 INFO analysis - extract_namespace: Demangling: get_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.739 INFO analysis - extract_namespace: Demangled name: get_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.740 INFO analysis - extract_namespace: Demangling: gnutls_srtp_set_profile_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.740 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_set_profile_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.740 INFO analysis - extract_namespace: Demangling: find_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.740 INFO analysis - extract_namespace: Demangled name: find_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.741 INFO analysis - extract_namespace: Demangling: gnutls_srtp_set_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.741 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_set_profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.741 INFO analysis - extract_namespace: Demangling: gnutls_srtp_set_mki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.741 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_set_mki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.742 INFO analysis - extract_namespace: Demangling: gnutls_srtp_get_mki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.742 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_get_mki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.743 INFO analysis - extract_namespace: Demangling: gnutls_srtp_get_profile_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.743 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_get_profile_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.743 INFO analysis - extract_namespace: Demangling: gnutls_srtp_get_profile_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.743 INFO analysis - extract_namespace: Demangled name: gnutls_srtp_get_profile_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.744 INFO analysis - extract_namespace: Demangling: _gnutls_srtp_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.744 INFO analysis - extract_namespace: Demangled name: _gnutls_srtp_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.744 INFO analysis - extract_namespace: Demangling: _gnutls_srtp_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.744 INFO analysis - extract_namespace: Demangled name: _gnutls_srtp_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.745 INFO analysis - extract_namespace: Demangling: _gnutls_srtp_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.745 INFO analysis - extract_namespace: Demangled name: _gnutls_srtp_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.745 INFO analysis - extract_namespace: Demangling: _gnutls_srtp_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.745 INFO analysis - extract_namespace: Demangled name: _gnutls_srtp_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.746 INFO analysis - extract_namespace: Demangling: _gnutls_srtp_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.746 INFO analysis - extract_namespace: Demangled name: _gnutls_srtp_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.746 INFO analysis - extract_namespace: Demangling: server_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.746 INFO analysis - extract_namespace: Demangled name: server_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.747 INFO analysis - extract_namespace: Demangling: client_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.747 INFO analysis - extract_namespace: Demangled name: client_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.748 INFO analysis - extract_namespace: Demangling: server_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.748 INFO analysis - extract_namespace: Demangled name: server_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.748 INFO analysis - extract_namespace: Demangling: client_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.748 INFO analysis - extract_namespace: Demangled name: client_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.749 INFO analysis - extract_namespace: Demangling: _gnutls_recv_server_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.749 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_server_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.749 INFO analysis - extract_namespace: Demangling: _gnutls_parse_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.749 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_ocsp_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.750 INFO analysis - extract_namespace: Demangling: _gnutls_send_server_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.750 INFO analysis - extract_namespace: Demangled name: _gnutls_send_server_certificate_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.750 INFO analysis - extract_namespace: Demangling: _gnutls_status_request_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.750 INFO analysis - extract_namespace: Demangled name: _gnutls_status_request_deinit_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.751 INFO analysis - extract_namespace: Demangling: _gnutls_status_request_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.751 INFO analysis - extract_namespace: Demangled name: _gnutls_status_request_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.751 INFO analysis - extract_namespace: Demangling: _gnutls_status_request_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.752 INFO analysis - extract_namespace: Demangled name: _gnutls_status_request_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.752 INFO analysis - extract_namespace: Demangling: gnutls_ocsp_status_request_enable_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.752 INFO analysis - extract_namespace: Demangled name: gnutls_ocsp_status_request_enable_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.753 INFO analysis - extract_namespace: Demangling: get_min_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.753 INFO analysis - extract_namespace: Demangled name: get_min_dh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.753 INFO analysis - extract_namespace: Demangling: _gnutls_session_supports_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.753 INFO analysis - extract_namespace: Demangled name: _gnutls_session_supports_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.754 INFO analysis - extract_namespace: Demangling: _gnutls_supported_groups_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.754 INFO analysis - extract_namespace: Demangled name: _gnutls_supported_groups_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.754 INFO analysis - extract_namespace: Demangling: _gnutls_supported_groups_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.754 INFO analysis - extract_namespace: Demangled name: _gnutls_supported_groups_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.755 INFO analysis - extract_namespace: Demangling: supported_versions_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.755 INFO analysis - extract_namespace: Demangled name: supported_versions_send_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.755 INFO analysis - extract_namespace: Demangling: supported_versions_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.756 INFO analysis - extract_namespace: Demangled name: supported_versions_recv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.756 INFO analysis - extract_namespace: Demangling: gnutls_sign_algorithm_set_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.756 INFO analysis - extract_namespace: Demangled name: gnutls_sign_algorithm_set_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.757 INFO analysis - extract_namespace: Demangling: check_pk_algo_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.757 INFO analysis - extract_namespace: Demangled name: check_pk_algo_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.757 INFO analysis - extract_namespace: Demangling: cert_get_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.757 INFO analysis - extract_namespace: Demangled name: cert_get_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.758 INFO analysis - extract_namespace: Demangling: get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.758 INFO analysis - extract_namespace: Demangled name: get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.758 INFO analysis - extract_namespace: Demangling: _gnutls_proc_dhe_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.758 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_dhe_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.759 INFO analysis - extract_namespace: Demangling: _gnutls_gen_dhe_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.759 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_dhe_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.759 INFO analysis - extract_namespace: Demangling: _gnutls_get_selected_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.759 INFO analysis - extract_namespace: Demangled name: _gnutls_get_selected_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.760 INFO analysis - extract_namespace: Demangling: _gnutls_str_array_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.760 INFO analysis - extract_namespace: Demangled name: _gnutls_str_array_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.761 INFO analysis - extract_namespace: Demangling: get_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.761 INFO analysis - extract_namespace: Demangled name: get_server_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.761 INFO analysis - extract_namespace: Demangling: cert_select_sign_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.761 INFO analysis - extract_namespace: Demangled name: cert_select_sign_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.762 INFO analysis - extract_namespace: Demangling: _gnutls_select_server_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.762 INFO analysis - extract_namespace: Demangled name: _gnutls_select_server_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.762 INFO analysis - extract_namespace: Demangling: call_get_cert_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.762 INFO analysis - extract_namespace: Demangled name: call_get_cert_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.763 INFO analysis - extract_namespace: Demangling: selected_certs_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.763 INFO analysis - extract_namespace: Demangled name: selected_certs_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.763 INFO analysis - extract_namespace: Demangling: _gnutls_selected_certs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.763 INFO analysis - extract_namespace: Demangled name: _gnutls_selected_certs_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.764 INFO analysis - extract_namespace: Demangling: _gnutls_gen_cert_server_cert_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.764 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_cert_server_cert_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.765 INFO analysis - extract_namespace: Demangling: _gnutls_proc_cert_client_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.765 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_cert_client_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.765 INFO analysis - extract_namespace: Demangling: _gnutls_gen_cert_client_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.765 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_cert_client_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.766 INFO analysis - extract_namespace: Demangling: _gnutls_check_supported_sign_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.766 INFO analysis - extract_namespace: Demangled name: _gnutls_check_supported_sign_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.766 INFO analysis - extract_namespace: Demangling: _gnutls_proc_cert_cert_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.766 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_cert_cert_req Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.767 INFO analysis - extract_namespace: Demangling: _gnutls_select_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.767 INFO analysis - extract_namespace: Demangled name: _gnutls_select_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.767 INFO analysis - extract_namespace: Demangling: get_issuers_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.768 INFO analysis - extract_namespace: Demangled name: get_issuers_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.768 INFO analysis - extract_namespace: Demangling: get_issuers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.768 INFO analysis - extract_namespace: Demangled name: get_issuers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.769 INFO analysis - extract_namespace: Demangling: find_x509_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.769 INFO analysis - extract_namespace: Demangled name: find_x509_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.769 INFO analysis - extract_namespace: Demangling: find_rawpk_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.769 INFO analysis - extract_namespace: Demangled name: find_rawpk_client_cert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.770 INFO analysis - extract_namespace: Demangling: _gnutls_proc_x509_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.770 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_x509_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.770 INFO analysis - extract_namespace: Demangling: check_pk_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.770 INFO analysis - extract_namespace: Demangled name: check_pk_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.771 INFO analysis - extract_namespace: Demangling: _gnutls_pcert_to_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.771 INFO analysis - extract_namespace: Demangled name: _gnutls_pcert_to_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.771 INFO analysis - extract_namespace: Demangling: _gnutls_proc_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.772 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.772 INFO analysis - extract_namespace: Demangling: _gnutls_proc_rawpk_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.772 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_rawpk_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.773 INFO analysis - extract_namespace: Demangling: _gnutls_gen_cert_server_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.773 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_cert_server_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.773 INFO analysis - extract_namespace: Demangling: gen_x509_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.773 INFO analysis - extract_namespace: Demangled name: gen_x509_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.774 INFO analysis - extract_namespace: Demangling: _gnutls_gen_rawpk_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.774 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_rawpk_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.774 INFO analysis - extract_namespace: Demangling: _gnutls_gen_cert_client_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.774 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_cert_client_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.775 INFO analysis - extract_namespace: Demangling: _gnutls_find_psk_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.775 INFO analysis - extract_namespace: Demangled name: _gnutls_find_psk_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.775 INFO analysis - extract_namespace: Demangling: pwd_put_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.776 INFO analysis - extract_namespace: Demangled name: pwd_put_values Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.776 INFO analysis - extract_namespace: Demangling: username_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.776 INFO analysis - extract_namespace: Demangled name: username_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.777 INFO analysis - extract_namespace: Demangling: _randomize_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.777 INFO analysis - extract_namespace: Demangled name: _randomize_psk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.777 INFO analysis - extract_namespace: Demangling: _gnutls_psk_pwd_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.777 INFO analysis - extract_namespace: Demangled name: _gnutls_psk_pwd_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.778 INFO analysis - extract_namespace: Demangling: gnutls_certificate_type_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.778 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_type_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.778 INFO analysis - extract_namespace: Demangling: gnutls_certificate_type_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.778 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_type_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.779 INFO analysis - extract_namespace: Demangling: gnutls_certificate_type_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.779 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_type_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.779 INFO analysis - extract_namespace: Demangling: check_server_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.780 INFO analysis - extract_namespace: Demangled name: check_server_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.780 INFO analysis - extract_namespace: Demangling: gnutls_priority_get_cipher_suite_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.780 INFO analysis - extract_namespace: Demangled name: gnutls_priority_get_cipher_suite_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.781 INFO analysis - extract_namespace: Demangling: _gnutls_get_client_ciphersuites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.781 INFO analysis - extract_namespace: Demangled name: _gnutls_get_client_ciphersuites Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.781 INFO analysis - extract_namespace: Demangling: kx_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.781 INFO analysis - extract_namespace: Demangled name: kx_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.782 INFO analysis - extract_namespace: Demangling: _gnutls_figure_common_ciphersuite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.782 INFO analysis - extract_namespace: Demangled name: _gnutls_figure_common_ciphersuite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.782 INFO analysis - extract_namespace: Demangling: gnutls_cipher_suite_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.782 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_suite_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.783 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_suite_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.783 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_suite_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.783 INFO analysis - extract_namespace: Demangling: cipher_suite_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.784 INFO analysis - extract_namespace: Demangled name: cipher_suite_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.784 INFO analysis - extract_namespace: Demangling: gnutls_cipher_suite_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.784 INFO analysis - extract_namespace: Demangled name: gnutls_cipher_suite_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.785 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_suite_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.785 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_suite_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.785 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_suite_get_kx_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.785 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_suite_get_kx_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.786 INFO analysis - extract_namespace: Demangling: ciphersuite_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.786 INFO analysis - extract_namespace: Demangled name: ciphersuite_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.786 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.786 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.787 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_get_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.787 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_get_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.788 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_get_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.788 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_get_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.788 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_get_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.788 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_get_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.789 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.789 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.789 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.789 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.790 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_pk_compatible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.790 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_pk_compatible Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.790 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_bits_to_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.790 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_bits_to_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.791 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.791 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.792 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_mark_disabled_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.792 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_mark_disabled_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.792 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_mark_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.792 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_mark_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.793 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.793 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.793 INFO analysis - extract_namespace: Demangling: gnutls_oid_to_ecc_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.793 INFO analysis - extract_namespace: Demangled name: gnutls_oid_to_ecc_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.794 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.794 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.794 INFO analysis - extract_namespace: Demangling: gnutls_ecc_curve_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.794 INFO analysis - extract_namespace: Demangled name: gnutls_ecc_curve_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.795 INFO analysis - extract_namespace: Demangling: gnutls_group_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.795 INFO analysis - extract_namespace: Demangled name: gnutls_group_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.795 INFO analysis - extract_namespace: Demangling: _gnutls_group_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.795 INFO analysis - extract_namespace: Demangled name: _gnutls_group_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.796 INFO analysis - extract_namespace: Demangling: gnutls_group_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.796 INFO analysis - extract_namespace: Demangled name: gnutls_group_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.796 INFO analysis - extract_namespace: Demangling: gnutls_group_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.796 INFO analysis - extract_namespace: Demangled name: gnutls_group_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.797 INFO analysis - extract_namespace: Demangling: _gnutls_id_to_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.797 INFO analysis - extract_namespace: Demangled name: _gnutls_id_to_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.797 INFO analysis - extract_namespace: Demangling: _gnutls_tls_id_to_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.797 INFO analysis - extract_namespace: Demangled name: _gnutls_tls_id_to_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.798 INFO analysis - extract_namespace: Demangling: _gnutls_map_kx_get_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.798 INFO analysis - extract_namespace: Demangled name: _gnutls_map_kx_get_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.798 INFO analysis - extract_namespace: Demangling: _gnutls_kx_needs_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.798 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_needs_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.799 INFO analysis - extract_namespace: Demangling: _gnutls_kx_allows_false_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.799 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_allows_false_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - extract_namespace: Demangling: _gnutls_kx_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - extract_namespace: Demangling: gnutls_kx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - extract_namespace: Demangled name: gnutls_kx_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - extract_namespace: Demangling: _gnutls_kx_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.801 INFO analysis - extract_namespace: Demangling: gnutls_kx_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.801 INFO analysis - extract_namespace: Demangled name: gnutls_kx_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.801 INFO analysis - extract_namespace: Demangling: gnutls_kx_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.801 INFO analysis - extract_namespace: Demangled name: gnutls_kx_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.802 INFO analysis - extract_namespace: Demangling: _gnutls_kx_auth_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.802 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_auth_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.803 INFO analysis - extract_namespace: Demangling: _gnutls_nversion_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.803 INFO analysis - extract_namespace: Demangled name: _gnutls_nversion_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.803 INFO analysis - extract_namespace: Demangling: _gnutls_version_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.803 INFO analysis - extract_namespace: Demangled name: _gnutls_version_priority Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - extract_namespace: Demangling: _gnutls_version_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - extract_namespace: Demangled name: _gnutls_version_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - extract_namespace: Demangling: _gnutls_protocol_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - extract_namespace: Demangled name: _gnutls_protocol_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - extract_namespace: Demangling: gnutls_protocol_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - extract_namespace: Demangled name: gnutls_protocol_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.805 INFO analysis - extract_namespace: Demangling: gnutls_protocol_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.805 INFO analysis - extract_namespace: Demangled name: gnutls_protocol_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.805 INFO analysis - extract_namespace: Demangling: gnutls_protocol_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.805 INFO analysis - extract_namespace: Demangled name: gnutls_protocol_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.806 INFO analysis - extract_namespace: Demangling: _gnutls_version_is_too_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.806 INFO analysis - extract_namespace: Demangled name: _gnutls_version_is_too_high Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.806 INFO analysis - extract_namespace: Demangling: _gnutls_legacy_version_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.806 INFO analysis - extract_namespace: Demangled name: _gnutls_legacy_version_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.807 INFO analysis - extract_namespace: Demangling: _gnutls_version_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.807 INFO analysis - extract_namespace: Demangled name: _gnutls_version_max Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.808 INFO analysis - extract_namespace: Demangling: _gnutls_version_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.808 INFO analysis - extract_namespace: Demangled name: _gnutls_version_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.808 INFO analysis - extract_namespace: Demangling: _gnutls_write_supported_versions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.808 INFO analysis - extract_namespace: Demangled name: _gnutls_write_supported_versions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.809 INFO analysis - extract_namespace: Demangling: version_is_valid_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.809 INFO analysis - extract_namespace: Demangled name: version_is_valid_for_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.809 INFO analysis - extract_namespace: Demangling: _gnutls_version_lowest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.809 INFO analysis - extract_namespace: Demangled name: _gnutls_version_lowest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.810 INFO analysis - extract_namespace: Demangling: _gnutls_protocol_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.810 INFO analysis - extract_namespace: Demangled name: _gnutls_protocol_set_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.811 INFO analysis - extract_namespace: Demangling: _gnutls_version_mark_disabled_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.811 INFO analysis - extract_namespace: Demangled name: _gnutls_version_mark_disabled_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.811 INFO analysis - extract_namespace: Demangling: _gnutls_version_mark_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.811 INFO analysis - extract_namespace: Demangled name: _gnutls_version_mark_disabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.812 INFO analysis - extract_namespace: Demangling: nversion_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.812 INFO analysis - extract_namespace: Demangled name: nversion_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.812 INFO analysis - extract_namespace: Demangling: _gnutls_pk_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.813 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.813 INFO analysis - extract_namespace: Demangling: _gnutls_kx_encipher_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.813 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_encipher_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.814 INFO analysis - extract_namespace: Demangling: _gnutls_oid_to_pk_and_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.814 INFO analysis - extract_namespace: Demangled name: _gnutls_oid_to_pk_and_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.814 INFO analysis - extract_namespace: Demangling: gnutls_pk_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.814 INFO analysis - extract_namespace: Demangled name: gnutls_pk_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.815 INFO analysis - extract_namespace: Demangling: gnutls_oid_to_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.815 INFO analysis - extract_namespace: Demangled name: gnutls_oid_to_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.815 INFO analysis - extract_namespace: Demangling: _gnutls_pk_is_not_prehashed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.815 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_is_not_prehashed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.816 INFO analysis - extract_namespace: Demangling: gnutls_pk_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.816 INFO analysis - extract_namespace: Demangled name: gnutls_pk_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - extract_namespace: Demangling: gnutls_pk_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - extract_namespace: Demangled name: gnutls_pk_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - extract_namespace: Demangling: gnutls_pk_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - extract_namespace: Demangled name: gnutls_pk_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - extract_namespace: Demangling: gnutls_pk_algorithm_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - extract_namespace: Demangled name: gnutls_pk_algorithm_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.818 INFO analysis - extract_namespace: Demangling: _gnutls_kx_supports_pk_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.818 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_supports_pk_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.818 INFO analysis - extract_namespace: Demangling: _gnutls_kx_supports_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.819 INFO analysis - extract_namespace: Demangled name: _gnutls_kx_supports_pk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.819 INFO analysis - extract_namespace: Demangling: gnutls_pk_bits_to_sec_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.819 INFO analysis - extract_namespace: Demangled name: gnutls_pk_bits_to_sec_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.820 INFO analysis - extract_namespace: Demangling: gnutls_sec_param_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.820 INFO analysis - extract_namespace: Demangled name: gnutls_sec_param_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.820 INFO analysis - extract_namespace: Demangling: _gnutls_pk_bits_to_sha_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.820 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_bits_to_sha_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.821 INFO analysis - extract_namespace: Demangling: _gnutls_pk_bits_to_subgroup_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.821 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_bits_to_subgroup_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.821 INFO analysis - extract_namespace: Demangling: gnutls_sec_param_to_symmetric_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.822 INFO analysis - extract_namespace: Demangled name: gnutls_sec_param_to_symmetric_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.822 INFO analysis - extract_namespace: Demangling: gnutls_sec_param_to_pk_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.822 INFO analysis - extract_namespace: Demangled name: gnutls_sec_param_to_pk_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.823 INFO analysis - extract_namespace: Demangling: _gnutls_sign_get_hash_strength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.823 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_get_hash_strength Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.823 INFO analysis - extract_namespace: Demangling: _gnutls_sign_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.823 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_to_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.824 INFO analysis - extract_namespace: Demangling: _gnutls13_sign_get_compatible_with_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.824 INFO analysis - extract_namespace: Demangled name: _gnutls13_sign_get_compatible_with_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.824 INFO analysis - extract_namespace: Demangling: _gnutls_tls_aid_to_sign_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.824 INFO analysis - extract_namespace: Demangled name: _gnutls_tls_aid_to_sign_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.825 INFO analysis - extract_namespace: Demangling: _gnutls_sign_to_tls_aid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.825 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_to_tls_aid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.826 INFO analysis - extract_namespace: Demangling: _gnutls_tls_aid_to_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.826 INFO analysis - extract_namespace: Demangled name: _gnutls_tls_aid_to_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.826 INFO analysis - extract_namespace: Demangling: sign_supports_priv_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.826 INFO analysis - extract_namespace: Demangled name: sign_supports_priv_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.827 INFO analysis - extract_namespace: Demangling: gnutls_sign_supports_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.827 INFO analysis - extract_namespace: Demangled name: gnutls_sign_supports_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.827 INFO analysis - extract_namespace: Demangling: gnutls_sign_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.827 INFO analysis - extract_namespace: Demangled name: gnutls_sign_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.828 INFO analysis - extract_namespace: Demangling: gnutls_sign_get_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.828 INFO analysis - extract_namespace: Demangled name: gnutls_sign_get_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.829 INFO analysis - extract_namespace: Demangling: gnutls_sign_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.829 INFO analysis - extract_namespace: Demangled name: gnutls_sign_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.829 INFO analysis - extract_namespace: Demangling: gnutls_pk_to_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.829 INFO analysis - extract_namespace: Demangled name: gnutls_pk_to_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.830 INFO analysis - extract_namespace: Demangling: _gnutls_pk_to_sign_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.830 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_to_sign_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.830 INFO analysis - extract_namespace: Demangling: gnutls_oid_to_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.830 INFO analysis - extract_namespace: Demangled name: gnutls_oid_to_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.831 INFO analysis - extract_namespace: Demangling: _gnutls_oid_to_sign_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.831 INFO analysis - extract_namespace: Demangled name: _gnutls_oid_to_sign_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - extract_namespace: Demangling: gnutls_sign_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - extract_namespace: Demangled name: gnutls_sign_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - extract_namespace: Demangling: gnutls_sign_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - extract_namespace: Demangled name: gnutls_sign_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - extract_namespace: Demangling: _gnutls_sign_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_set_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.833 INFO analysis - extract_namespace: Demangling: _gnutls_sign_mark_insecure_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.833 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_mark_insecure_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.834 INFO analysis - extract_namespace: Demangling: _gnutls_sign_mark_insecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.834 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_mark_insecure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.834 INFO analysis - extract_namespace: Demangling: _gnutls_sign_is_secure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.834 INFO analysis - extract_namespace: Demangled name: _gnutls_sign_is_secure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.835 INFO analysis - extract_namespace: Demangling: gnutls_sign_is_secure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.835 INFO analysis - extract_namespace: Demangled name: gnutls_sign_is_secure2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.835 INFO analysis - extract_namespace: Demangling: gnutls_sign_is_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.835 INFO analysis - extract_namespace: Demangled name: gnutls_sign_is_secure Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.836 INFO analysis - extract_namespace: Demangling: gnutls_sign_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.836 INFO analysis - extract_namespace: Demangled name: gnutls_sign_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.837 INFO analysis - extract_namespace: Demangling: aes_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.837 INFO analysis - extract_namespace: Demangled name: aes_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.837 INFO analysis - extract_namespace: Demangling: aes_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.837 INFO analysis - extract_namespace: Demangled name: aes_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.838 INFO analysis - extract_namespace: Demangling: aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.838 INFO analysis - extract_namespace: Demangled name: aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.838 INFO analysis - extract_namespace: Demangling: aes_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.838 INFO analysis - extract_namespace: Demangled name: aes_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.839 INFO analysis - extract_namespace: Demangling: aes_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.839 INFO analysis - extract_namespace: Demangled name: aes_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.840 INFO analysis - extract_namespace: Demangling: aes_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.840 INFO analysis - extract_namespace: Demangled name: aes_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.840 INFO analysis - extract_namespace: Demangling: aes_ssse3_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.840 INFO analysis - extract_namespace: Demangled name: aes_ssse3_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.841 INFO analysis - extract_namespace: Demangling: aes_ssse3_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.841 INFO analysis - extract_namespace: Demangled name: aes_ssse3_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.841 INFO analysis - extract_namespace: Demangling: aes_ssse3_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.841 INFO analysis - extract_namespace: Demangled name: aes_ssse3_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.842 INFO analysis - extract_namespace: Demangling: x86_aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.842 INFO analysis - extract_namespace: Demangled name: x86_aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.843 INFO analysis - extract_namespace: Demangling: aes_ccm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.843 INFO analysis - extract_namespace: Demangled name: aes_ccm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.843 INFO analysis - extract_namespace: Demangling: aes_ccm_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.843 INFO analysis - extract_namespace: Demangled name: aes_ccm_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.844 INFO analysis - extract_namespace: Demangling: aes_ccm_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.844 INFO analysis - extract_namespace: Demangled name: aes_ccm_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.844 INFO analysis - extract_namespace: Demangling: aes_ccm_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.845 INFO analysis - extract_namespace: Demangled name: aes_ccm_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.845 INFO analysis - extract_namespace: Demangling: aes_ccm_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.845 INFO analysis - extract_namespace: Demangled name: aes_ccm_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.846 INFO analysis - extract_namespace: Demangling: padlock_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.846 INFO analysis - extract_namespace: Demangled name: padlock_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.846 INFO analysis - extract_namespace: Demangling: padlock_aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.846 INFO analysis - extract_namespace: Demangled name: padlock_aes_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.847 INFO analysis - extract_namespace: Demangling: padlock_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.847 INFO analysis - extract_namespace: Demangled name: padlock_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.847 INFO analysis - extract_namespace: Demangling: aes_gcm_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.848 INFO analysis - extract_namespace: Demangled name: aes_gcm_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.848 INFO analysis - extract_namespace: Demangling: aes_gcm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.848 INFO analysis - extract_namespace: Demangled name: aes_gcm_auth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.849 INFO analysis - extract_namespace: Demangling: aes_gcm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.849 INFO analysis - extract_namespace: Demangled name: aes_gcm_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.849 INFO analysis - extract_namespace: Demangling: aes_gcm_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.849 INFO analysis - extract_namespace: Demangled name: aes_gcm_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.850 INFO analysis - extract_namespace: Demangling: aes_gcm_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.850 INFO analysis - extract_namespace: Demangled name: aes_gcm_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.850 INFO analysis - extract_namespace: Demangling: aes_gcm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.851 INFO analysis - extract_namespace: Demangled name: aes_gcm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.851 INFO analysis - extract_namespace: Demangling: aes_gcm_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.851 INFO analysis - extract_namespace: Demangled name: aes_gcm_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.852 INFO analysis - extract_namespace: Demangling: aes_gcm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.852 INFO analysis - extract_namespace: Demangled name: aes_gcm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.852 INFO analysis - extract_namespace: Demangling: aes_gcm_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.852 INFO analysis - extract_namespace: Demangled name: aes_gcm_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.853 INFO analysis - extract_namespace: Demangling: aes_gcm_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.853 INFO analysis - extract_namespace: Demangled name: aes_gcm_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.854 INFO analysis - extract_namespace: Demangling: x86_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.854 INFO analysis - extract_namespace: Demangled name: x86_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.854 INFO analysis - extract_namespace: Demangling: x86_aes192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.854 INFO analysis - extract_namespace: Demangled name: x86_aes192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.855 INFO analysis - extract_namespace: Demangling: x86_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.855 INFO analysis - extract_namespace: Demangled name: x86_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.855 INFO analysis - extract_namespace: Demangling: gcm_ghash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.855 INFO analysis - extract_namespace: Demangled name: gcm_ghash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.856 INFO analysis - extract_namespace: Demangling: ctr_encrypt_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.856 INFO analysis - extract_namespace: Demangled name: ctr_encrypt_last Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.857 INFO analysis - extract_namespace: Demangling: aesni_gcm_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.857 INFO analysis - extract_namespace: Demangled name: aesni_gcm_aead_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.857 INFO analysis - extract_namespace: Demangling: aesni_gcm_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.857 INFO analysis - extract_namespace: Demangled name: aesni_gcm_aead_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.858 INFO analysis - extract_namespace: Demangling: x86_aes_256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.858 INFO analysis - extract_namespace: Demangled name: x86_aes_256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.858 INFO analysis - extract_namespace: Demangling: x86_aes_192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.859 INFO analysis - extract_namespace: Demangled name: x86_aes_192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.859 INFO analysis - extract_namespace: Demangling: x86_aes_128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.859 INFO analysis - extract_namespace: Demangled name: x86_aes_128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.860 INFO analysis - extract_namespace: Demangling: padlock_aes_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.860 INFO analysis - extract_namespace: Demangled name: padlock_aes_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.860 INFO analysis - extract_namespace: Demangling: padlock_aes_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.860 INFO analysis - extract_namespace: Demangled name: padlock_aes_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.861 INFO analysis - extract_namespace: Demangling: padlock_aes_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.861 INFO analysis - extract_namespace: Demangled name: padlock_aes_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.862 INFO analysis - extract_namespace: Demangling: x86_aes_xts_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.862 INFO analysis - extract_namespace: Demangled name: x86_aes_xts_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.862 INFO analysis - extract_namespace: Demangling: x86_aes_xts_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.862 INFO analysis - extract_namespace: Demangled name: x86_aes_xts_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.863 INFO analysis - extract_namespace: Demangling: x86_aes_xts_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.863 INFO analysis - extract_namespace: Demangled name: x86_aes_xts_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.863 INFO analysis - extract_namespace: Demangling: x86_aes_xts_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.863 INFO analysis - extract_namespace: Demangled name: x86_aes_xts_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.864 INFO analysis - extract_namespace: Demangling: x86_aes_xts_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.864 INFO analysis - extract_namespace: Demangled name: x86_aes_xts_cipher_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.865 INFO analysis - extract_namespace: Demangling: x86_aes_xts_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.865 INFO analysis - extract_namespace: Demangled name: x86_aes_xts_cipher_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.865 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.865 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.866 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.866 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.867 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha384_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.867 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha384_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.867 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.867 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.868 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.868 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.868 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.868 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.869 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.869 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.870 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha224_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.870 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha224_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.870 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.870 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.871 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.871 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.872 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.872 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.872 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.872 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.873 INFO analysis - extract_namespace: Demangling: padlock_hmac_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.873 INFO analysis - extract_namespace: Demangled name: padlock_hmac_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.873 INFO analysis - extract_namespace: Demangling: _hmac_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.873 INFO analysis - extract_namespace: Demangled name: _hmac_ctx_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.874 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.874 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.875 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.875 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.875 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.875 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.876 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.876 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.877 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.877 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.877 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.877 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.878 INFO analysis - extract_namespace: Demangling: wrap_padlock_hmac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.878 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hmac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.878 INFO analysis - extract_namespace: Demangling: x86_hmac_sha512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.878 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.879 INFO analysis - extract_namespace: Demangling: x86_hmac_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.879 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.880 INFO analysis - extract_namespace: Demangling: x86_hmac_sha384_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.880 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha384_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.880 INFO analysis - extract_namespace: Demangling: x86_hmac_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.880 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.881 INFO analysis - extract_namespace: Demangling: x86_hmac_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.881 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.882 INFO analysis - extract_namespace: Demangling: x86_hmac_sha256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.882 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.882 INFO analysis - extract_namespace: Demangling: x86_hmac_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.882 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.883 INFO analysis - extract_namespace: Demangling: x86_hmac_sha224_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.883 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha224_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.883 INFO analysis - extract_namespace: Demangling: x86_hmac_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.883 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.884 INFO analysis - extract_namespace: Demangling: x86_hmac_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.884 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.885 INFO analysis - extract_namespace: Demangling: x86_hmac_sha1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.885 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.885 INFO analysis - extract_namespace: Demangling: x86_hmac_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.885 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.886 INFO analysis - extract_namespace: Demangling: x86_hmac_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.886 INFO analysis - extract_namespace: Demangled name: x86_hmac_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.886 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.887 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.887 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.887 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.887 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.887 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.888 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.888 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.888 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.888 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.888 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.889 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.889 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.890 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.890 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_setkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.890 INFO analysis - extract_namespace: Demangling: wrap_x86_hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.890 INFO analysis - extract_namespace: Demangled name: wrap_x86_hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.890 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.891 INFO analysis - extract_namespace: Demangling: wrap_padlock_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.891 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.892 INFO analysis - extract_namespace: Demangling: wrap_padlock_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.892 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.892 INFO analysis - extract_namespace: Demangling: wrap_padlock_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.892 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.893 INFO analysis - extract_namespace: Demangling: padlock_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.893 INFO analysis - extract_namespace: Demangled name: padlock_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.893 INFO analysis - extract_namespace: Demangling: padlock_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.894 INFO analysis - extract_namespace: Demangled name: padlock_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.894 INFO analysis - extract_namespace: Demangling: padlock_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.894 INFO analysis - extract_namespace: Demangled name: padlock_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.895 INFO analysis - extract_namespace: Demangling: padlock_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.895 INFO analysis - extract_namespace: Demangled name: padlock_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.895 INFO analysis - extract_namespace: Demangling: padlock_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.895 INFO analysis - extract_namespace: Demangled name: padlock_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.896 INFO analysis - extract_namespace: Demangling: padlock_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.896 INFO analysis - extract_namespace: Demangled name: padlock_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.897 INFO analysis - extract_namespace: Demangling: _nettle_write_be32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.897 INFO analysis - extract_namespace: Demangled name: _nettle_write_be32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.897 INFO analysis - extract_namespace: Demangling: wrap_padlock_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.897 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.898 INFO analysis - extract_namespace: Demangling: wrap_padlock_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.898 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.899 INFO analysis - extract_namespace: Demangling: wrap_padlock_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.899 INFO analysis - extract_namespace: Demangled name: wrap_padlock_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.899 INFO analysis - extract_namespace: Demangling: x86_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.899 INFO analysis - extract_namespace: Demangled name: x86_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.900 INFO analysis - extract_namespace: Demangling: x86_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.900 INFO analysis - extract_namespace: Demangled name: x86_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.900 INFO analysis - extract_namespace: Demangling: x86_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.901 INFO analysis - extract_namespace: Demangled name: x86_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.901 INFO analysis - extract_namespace: Demangling: wrap_x86_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.901 INFO analysis - extract_namespace: Demangled name: wrap_x86_hash_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.902 INFO analysis - extract_namespace: Demangling: wrap_x86_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.902 INFO analysis - extract_namespace: Demangled name: wrap_x86_hash_fast Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.902 INFO analysis - extract_namespace: Demangling: wrap_x86_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.902 INFO analysis - extract_namespace: Demangled name: wrap_x86_hash_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.903 INFO analysis - extract_namespace: Demangling: wrap_x86_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.903 INFO analysis - extract_namespace: Demangled name: wrap_x86_hash_output Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.904 INFO analysis - extract_namespace: Demangling: wrap_x86_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.904 INFO analysis - extract_namespace: Demangled name: wrap_x86_hash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.904 INFO analysis - extract_namespace: Demangling: wrap_x86_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.904 INFO analysis - extract_namespace: Demangled name: wrap_x86_hash_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.905 INFO analysis - extract_namespace: Demangling: setof_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.905 INFO analysis - extract_namespace: Demangled name: setof_compar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.906 INFO analysis - extract_namespace: Demangling: encode_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.906 INFO analysis - extract_namespace: Demangled name: encode_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.906 INFO analysis - extract_namespace: Demangling: _asn1_complete_explicit_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.906 INFO analysis - extract_namespace: Demangled name: _asn1_complete_explicit_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.907 INFO analysis - extract_namespace: Demangling: asn1_length_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.907 INFO analysis - extract_namespace: Demangled name: asn1_length_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.907 INFO analysis - extract_namespace: Demangling: _asn1_ordering_set_of Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.908 INFO analysis - extract_namespace: Demangled name: _asn1_ordering_set_of Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.908 INFO analysis - extract_namespace: Demangling: _asn1_ordering_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.908 INFO analysis - extract_namespace: Demangled name: _asn1_ordering_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.909 INFO analysis - extract_namespace: Demangling: _asn1_time_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.909 INFO analysis - extract_namespace: Demangled name: _asn1_time_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.909 INFO analysis - extract_namespace: Demangling: _asn1_error_description_value_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.909 INFO analysis - extract_namespace: Demangled name: _asn1_error_description_value_not_found Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.910 INFO analysis - extract_namespace: Demangling: _asn1_insert_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.910 INFO analysis - extract_namespace: Demangled name: _asn1_insert_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.911 INFO analysis - extract_namespace: Demangling: _asn1_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.911 INFO analysis - extract_namespace: Demangled name: _asn1_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.911 INFO analysis - extract_namespace: Demangling: asn1_der_coding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.911 INFO analysis - extract_namespace: Demangled name: asn1_der_coding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.912 INFO analysis - extract_namespace: Demangling: _asn1_object_id_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.912 INFO analysis - extract_namespace: Demangled name: _asn1_object_id_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.913 INFO analysis - extract_namespace: Demangling: asn1_bit_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.913 INFO analysis - extract_namespace: Demangled name: asn1_bit_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.913 INFO analysis - extract_namespace: Demangling: asn1_object_id_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.913 INFO analysis - extract_namespace: Demangled name: asn1_object_id_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.914 INFO analysis - extract_namespace: Demangling: asn1_encode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.914 INFO analysis - extract_namespace: Demangled name: asn1_encode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.915 INFO analysis - extract_namespace: Demangling: asn1_octet_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.915 INFO analysis - extract_namespace: Demangled name: asn1_octet_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.915 INFO analysis - extract_namespace: Demangling: _asn1_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.915 INFO analysis - extract_namespace: Demangled name: _asn1_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.916 INFO analysis - extract_namespace: Demangling: _asn1_extract_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.916 INFO analysis - extract_namespace: Demangled name: _asn1_extract_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.917 INFO analysis - extract_namespace: Demangling: asn1_get_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.917 INFO analysis - extract_namespace: Demangled name: asn1_get_tag_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.917 INFO analysis - extract_namespace: Demangling: asn1_get_length_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.917 INFO analysis - extract_namespace: Demangled name: asn1_get_length_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.918 INFO analysis - extract_namespace: Demangling: asn1_get_length_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.918 INFO analysis - extract_namespace: Demangled name: asn1_get_length_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.918 INFO analysis - extract_namespace: Demangling: _asn1_get_indefinite_length_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.919 INFO analysis - extract_namespace: Demangled name: _asn1_get_indefinite_length_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.919 INFO analysis - extract_namespace: Demangling: asn1_decode_simple_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.919 INFO analysis - extract_namespace: Demangled name: asn1_decode_simple_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.920 INFO analysis - extract_namespace: Demangling: _asn1_decode_simple_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.920 INFO analysis - extract_namespace: Demangled name: _asn1_decode_simple_ber Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.920 INFO analysis - extract_namespace: Demangling: _asn1_decode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.920 INFO analysis - extract_namespace: Demangled name: _asn1_decode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.921 INFO analysis - extract_namespace: Demangling: asn1_decode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.921 INFO analysis - extract_namespace: Demangled name: asn1_decode_simple_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.922 INFO analysis - extract_namespace: Demangling: asn1_expand_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.922 INFO analysis - extract_namespace: Demangled name: asn1_expand_octet_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.922 INFO analysis - extract_namespace: Demangling: asn1_der_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.922 INFO analysis - extract_namespace: Demangled name: asn1_der_decoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.923 INFO analysis - extract_namespace: Demangling: asn1_der_decoding2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.923 INFO analysis - extract_namespace: Demangled name: asn1_der_decoding2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.924 INFO analysis - extract_namespace: Demangling: extract_tag_der_recursive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.924 INFO analysis - extract_namespace: Demangled name: extract_tag_der_recursive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.924 INFO analysis - extract_namespace: Demangling: delete_unneeded_choice_fields Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.924 INFO analysis - extract_namespace: Demangled name: delete_unneeded_choice_fields Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.925 INFO analysis - extract_namespace: Demangling: _asn1_error_description_tag_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.925 INFO analysis - extract_namespace: Demangled name: _asn1_error_description_tag_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.926 INFO analysis - extract_namespace: Demangling: asn1_get_object_id_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.926 INFO analysis - extract_namespace: Demangled name: asn1_get_object_id_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.926 INFO analysis - extract_namespace: Demangling: _asn1_get_time_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.926 INFO analysis - extract_namespace: Demangled name: _asn1_get_time_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.927 INFO analysis - extract_namespace: Demangling: _asn1_delete_not_used Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.927 INFO analysis - extract_namespace: Demangled name: _asn1_delete_not_used Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.928 INFO analysis - extract_namespace: Demangling: asn1_expand_any_defined_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.928 INFO analysis - extract_namespace: Demangled name: asn1_expand_any_defined_by Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.928 INFO analysis - extract_namespace: Demangling: asn1_der_decoding_startEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.928 INFO analysis - extract_namespace: Demangled name: asn1_der_decoding_startEnd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.929 INFO analysis - extract_namespace: Demangling: asn1_der_decoding_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.929 INFO analysis - extract_namespace: Demangled name: asn1_der_decoding_element Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.930 INFO analysis - extract_namespace: Demangling: asn1_get_bit_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.930 INFO analysis - extract_namespace: Demangled name: asn1_get_bit_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.930 INFO analysis - extract_namespace: Demangling: asn1_get_octet_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.930 INFO analysis - extract_namespace: Demangled name: asn1_get_octet_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.931 INFO analysis - extract_namespace: Demangling: asn1_read_node_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.931 INFO analysis - extract_namespace: Demangled name: asn1_read_node_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.931 INFO analysis - extract_namespace: Demangling: asn1_read_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.932 INFO analysis - extract_namespace: Demangled name: asn1_read_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.932 INFO analysis - extract_namespace: Demangling: asn1_read_value_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.932 INFO analysis - extract_namespace: Demangled name: asn1_read_value_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.933 INFO analysis - extract_namespace: Demangling: _asn1_convert_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.933 INFO analysis - extract_namespace: Demangled name: _asn1_convert_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.933 INFO analysis - extract_namespace: Demangling: asn1_read_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.933 INFO analysis - extract_namespace: Demangled name: asn1_read_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.934 INFO analysis - extract_namespace: Demangling: asn1_write_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.934 INFO analysis - extract_namespace: Demangled name: asn1_write_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.935 INFO analysis - extract_namespace: Demangling: _asn1_append_sequence_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.935 INFO analysis - extract_namespace: Demangled name: _asn1_append_sequence_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.935 INFO analysis - extract_namespace: Demangling: _asn1_hierarchical_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.935 INFO analysis - extract_namespace: Demangled name: _asn1_hierarchical_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.936 INFO analysis - extract_namespace: Demangling: _asn1_str_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.936 INFO analysis - extract_namespace: Demangled name: _asn1_str_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.937 INFO analysis - extract_namespace: Demangling: _asn1_str_cat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.937 INFO analysis - extract_namespace: Demangled name: _asn1_str_cat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.937 INFO analysis - extract_namespace: Demangling: _asn1_set_default_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.937 INFO analysis - extract_namespace: Demangled name: _asn1_set_default_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.938 INFO analysis - extract_namespace: Demangling: _asn1_find_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.938 INFO analysis - extract_namespace: Demangled name: _asn1_find_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.939 INFO analysis - extract_namespace: Demangling: _asn1_check_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.939 INFO analysis - extract_namespace: Demangled name: _asn1_check_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.939 INFO analysis - extract_namespace: Demangling: asn1_find_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.939 INFO analysis - extract_namespace: Demangled name: asn1_find_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.940 INFO analysis - extract_namespace: Demangling: _asn1_hash_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.940 INFO analysis - extract_namespace: Demangled name: _asn1_hash_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.941 INFO analysis - extract_namespace: Demangling: _asn1_type_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.941 INFO analysis - extract_namespace: Demangled name: _asn1_type_set_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.941 INFO analysis - extract_namespace: Demangling: _asn1_add_static_node2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.941 INFO analysis - extract_namespace: Demangled name: _asn1_add_static_node2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.942 INFO analysis - extract_namespace: Demangling: _asn1_is_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.942 INFO analysis - extract_namespace: Demangled name: _asn1_is_up Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.942 INFO analysis - extract_namespace: Demangling: _asn1_expand_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.943 INFO analysis - extract_namespace: Demangled name: _asn1_expand_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.943 INFO analysis - extract_namespace: Demangling: _asn1_delete_node_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.943 INFO analysis - extract_namespace: Demangled name: _asn1_delete_node_from_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.944 INFO analysis - extract_namespace: Demangling: _asn1_remove_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.944 INFO analysis - extract_namespace: Demangled name: _asn1_remove_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.944 INFO analysis - extract_namespace: Demangling: _asn1_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.944 INFO analysis - extract_namespace: Demangled name: _asn1_set_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.945 INFO analysis - extract_namespace: Demangling: _asn1_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.945 INFO analysis - extract_namespace: Demangled name: _asn1_set_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.946 INFO analysis - extract_namespace: Demangling: _asn1_set_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.946 INFO analysis - extract_namespace: Demangled name: _asn1_set_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.946 INFO analysis - extract_namespace: Demangling: safe_memset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.946 INFO analysis - extract_namespace: Demangled name: safe_memset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.947 INFO analysis - extract_namespace: Demangling: _asn1_change_integer_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.947 INFO analysis - extract_namespace: Demangled name: _asn1_change_integer_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.948 INFO analysis - extract_namespace: Demangling: _asn1_ltostr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.948 INFO analysis - extract_namespace: Demangled name: _asn1_ltostr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.948 INFO analysis - extract_namespace: Demangling: _asn1_delete_list_and_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.948 INFO analysis - extract_namespace: Demangled name: _asn1_delete_list_and_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.949 INFO analysis - extract_namespace: Demangling: _asn1_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.949 INFO analysis - extract_namespace: Demangled name: _asn1_delete_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.950 INFO analysis - extract_namespace: Demangling: _asn1_get_last_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.950 INFO analysis - extract_namespace: Demangled name: _asn1_get_last_right Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.950 INFO analysis - extract_namespace: Demangling: _asn1_cpy_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.950 INFO analysis - extract_namespace: Demangled name: _asn1_cpy_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.951 INFO analysis - extract_namespace: Demangling: _asn1_append_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.951 INFO analysis - extract_namespace: Demangled name: _asn1_append_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.952 INFO analysis - extract_namespace: Demangling: _asn1_set_value_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.952 INFO analysis - extract_namespace: Demangled name: _asn1_set_value_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.952 INFO analysis - extract_namespace: Demangling: _asn1_set_value_lv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.952 INFO analysis - extract_namespace: Demangled name: _asn1_set_value_lv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.953 INFO analysis - extract_namespace: Demangling: _asn1_add_static_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.953 INFO analysis - extract_namespace: Demangled name: _asn1_add_static_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.954 INFO analysis - extract_namespace: Demangling: _gnutls_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.954 INFO analysis - extract_namespace: Demangled name: _gnutls_acpkm_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.954 INFO analysis - extract_namespace: Demangling: _gnutls_mpz_init_set_str_256_u_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.954 INFO analysis - extract_namespace: Demangled name: _gnutls_mpz_init_set_str_256_u_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.955 INFO analysis - extract_namespace: Demangling: _gnutls_mpz_set_str_256_u_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.955 INFO analysis - extract_namespace: Demangled name: _gnutls_mpz_set_str_256_u_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.955 INFO analysis - extract_namespace: Demangling: _gnutls_mpz_get_str_256_u_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.956 INFO analysis - extract_namespace: Demangled name: _gnutls_mpz_get_str_256_u_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.956 INFO analysis - extract_namespace: Demangling: edwards_curve_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.956 INFO analysis - extract_namespace: Demangled name: edwards_curve_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.957 INFO analysis - extract_namespace: Demangling: ecc_shared_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.957 INFO analysis - extract_namespace: Demangled name: ecc_shared_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.957 INFO analysis - extract_namespace: Demangling: calc_dsa_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.958 INFO analysis - extract_namespace: Demangled name: calc_dsa_pub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.958 INFO analysis - extract_namespace: Demangling: calc_rsa_exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.958 INFO analysis - extract_namespace: Demangled name: calc_rsa_exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.959 INFO analysis - extract_namespace: Demangling: calc_rsa_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.959 INFO analysis - extract_namespace: Demangled name: calc_rsa_priv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.959 INFO analysis - extract_namespace: Demangling: rnd_key_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.959 INFO analysis - extract_namespace: Demangled name: rnd_key_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.960 INFO analysis - extract_namespace: Demangling: _gost_params_to_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.960 INFO analysis - extract_namespace: Demangled name: _gost_params_to_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.961 INFO analysis - extract_namespace: Demangling: edwards_curve_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.961 INFO analysis - extract_namespace: Demangled name: edwards_curve_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.961 INFO analysis - extract_namespace: Demangling: get_ecdh_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.961 INFO analysis - extract_namespace: Demangled name: get_ecdh_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.962 INFO analysis - extract_namespace: Demangling: eddsa_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.962 INFO analysis - extract_namespace: Demangled name: eddsa_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.963 INFO analysis - extract_namespace: Demangling: ecc_point_zclear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.963 INFO analysis - extract_namespace: Demangled name: ecc_point_zclear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.963 INFO analysis - extract_namespace: Demangling: _rsa_pss_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.963 INFO analysis - extract_namespace: Demangled name: _rsa_pss_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.964 INFO analysis - extract_namespace: Demangling: _ecc_params_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.964 INFO analysis - extract_namespace: Demangled name: _ecc_params_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.965 INFO analysis - extract_namespace: Demangling: _gost_params_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.965 INFO analysis - extract_namespace: Demangled name: _gost_params_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.965 INFO analysis - extract_namespace: Demangling: eddsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.965 INFO analysis - extract_namespace: Demangled name: eddsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.966 INFO analysis - extract_namespace: Demangling: _rsa_pss_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.966 INFO analysis - extract_namespace: Demangled name: _rsa_pss_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.967 INFO analysis - extract_namespace: Demangling: _dsa_params_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.967 INFO analysis - extract_namespace: Demangled name: _dsa_params_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.967 INFO analysis - extract_namespace: Demangling: rnd_mpz_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.967 INFO analysis - extract_namespace: Demangled name: rnd_mpz_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.968 INFO analysis - extract_namespace: Demangling: get_supported_nist_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.968 INFO analysis - extract_namespace: Demangled name: get_supported_nist_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.969 INFO analysis - extract_namespace: Demangling: ecc_scalar_zclear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.969 INFO analysis - extract_namespace: Demangled name: ecc_scalar_zclear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.969 INFO analysis - extract_namespace: Demangling: rnd_tmpkey_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.969 INFO analysis - extract_namespace: Demangled name: rnd_tmpkey_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.970 INFO analysis - extract_namespace: Demangling: _gnutls_mac_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.970 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.970 INFO analysis - extract_namespace: Demangling: _ecc_params_to_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.971 INFO analysis - extract_namespace: Demangled name: _ecc_params_to_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.971 INFO analysis - extract_namespace: Demangling: get_supported_gost_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.971 INFO analysis - extract_namespace: Demangled name: get_supported_gost_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.972 INFO analysis - extract_namespace: Demangling: eddsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.972 INFO analysis - extract_namespace: Demangled name: eddsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.972 INFO analysis - extract_namespace: Demangling: get_eddsa_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.973 INFO analysis - extract_namespace: Demangled name: get_eddsa_curve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.973 INFO analysis - extract_namespace: Demangling: _rsa_params_to_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.973 INFO analysis - extract_namespace: Demangled name: _rsa_params_to_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.974 INFO analysis - extract_namespace: Demangling: rnd_nonce_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.974 INFO analysis - extract_namespace: Demangled name: rnd_nonce_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.974 INFO analysis - extract_namespace: Demangling: rnd_nonce_func_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.975 INFO analysis - extract_namespace: Demangled name: rnd_nonce_func_fallback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.975 INFO analysis - extract_namespace: Demangling: _rsa_params_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.975 INFO analysis - extract_namespace: Demangled name: _rsa_params_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.976 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_sign_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.976 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_sign_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.976 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.976 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.977 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_curve_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.977 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_curve_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.978 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.978 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_derive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.978 INFO analysis - extract_namespace: Demangling: wrap_nettle_pk_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.978 INFO analysis - extract_namespace: Demangled name: wrap_nettle_pk_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.979 INFO analysis - extract_namespace: Demangling: wrap_nettle_pk_generate_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.979 INFO analysis - extract_namespace: Demangled name: wrap_nettle_pk_generate_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.980 INFO analysis - extract_namespace: Demangling: wrap_nettle_pk_generate_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.980 INFO analysis - extract_namespace: Demangled name: wrap_nettle_pk_generate_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.980 INFO analysis - extract_namespace: Demangling: wrap_nettle_pk_verify_pub_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.980 INFO analysis - extract_namespace: Demangled name: wrap_nettle_pk_verify_pub_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.981 INFO analysis - extract_namespace: Demangling: wrap_nettle_pk_verify_priv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.981 INFO analysis - extract_namespace: Demangled name: wrap_nettle_pk_verify_priv_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.982 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.982 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.982 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.982 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.982 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.983 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.983 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_decrypt2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.983 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.984 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.984 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.984 INFO analysis - extract_namespace: Demangling: _wrap_nettle_pk_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.984 INFO analysis - extract_namespace: Demangled name: _wrap_nettle_pk_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.984 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.985 INFO analysis - extract_namespace: Demangling: _gnutls_prf_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.985 INFO analysis - extract_namespace: Demangled name: _gnutls_prf_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.986 INFO analysis - extract_namespace: Demangling: rsa_generate_fips186_4_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.986 INFO analysis - extract_namespace: Demangled name: rsa_generate_fips186_4_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.986 INFO analysis - extract_namespace: Demangling: seed_length_for_modulus_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.986 INFO analysis - extract_namespace: Demangled name: seed_length_for_modulus_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.986 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.987 INFO analysis - extract_namespace: Demangling: _rsa_generate_fips186_4_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.987 INFO analysis - extract_namespace: Demangled name: _rsa_generate_fips186_4_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.988 INFO analysis - extract_namespace: Demangling: rsa_provable_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.988 INFO analysis - extract_namespace: Demangled name: rsa_provable_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.988 INFO analysis - extract_namespace: Demangling: nettle_tls12_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.988 INFO analysis - extract_namespace: Demangled name: nettle_tls12_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.989 INFO analysis - extract_namespace: Demangling: P_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.989 INFO analysis - extract_namespace: Demangled name: P_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.990 INFO analysis - extract_namespace: Demangling: nettle_tls10_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.990 INFO analysis - extract_namespace: Demangled name: nettle_tls10_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.990 INFO analysis - extract_namespace: Demangling: _gnutls_record_buffer_get_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.990 INFO analysis - extract_namespace: Demangled name: _gnutls_record_buffer_get_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.991 INFO analysis - extract_namespace: Demangling: _dtls_async_timer_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.991 INFO analysis - extract_namespace: Demangled name: _dtls_async_timer_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.992 INFO analysis - extract_namespace: Demangling: recv_hello_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.992 INFO analysis - extract_namespace: Demangled name: recv_hello_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.992 INFO analysis - extract_namespace: Demangling: _dtls_async_timer_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.992 INFO analysis - extract_namespace: Demangled name: _dtls_async_timer_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.993 INFO analysis - extract_namespace: Demangling: max_record_recv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.993 INFO analysis - extract_namespace: Demangled name: max_record_recv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.994 INFO analysis - extract_namespace: Demangling: record_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.994 INFO analysis - extract_namespace: Demangled name: record_check_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.994 INFO analysis - extract_namespace: Demangling: check_recv_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.994 INFO analysis - extract_namespace: Demangled name: check_recv_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.995 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.995 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.996 INFO analysis - extract_namespace: Demangling: record_read_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.996 INFO analysis - extract_namespace: Demangled name: record_read_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.996 INFO analysis - extract_namespace: Demangling: gnutls_handshake_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.996 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.997 INFO analysis - extract_namespace: Demangling: sequence_increment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.997 INFO analysis - extract_namespace: Demangled name: sequence_increment Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.998 INFO analysis - extract_namespace: Demangling: _mbuffer_xfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.998 INFO analysis - extract_namespace: Demangled name: _mbuffer_xfree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.998 INFO analysis - extract_namespace: Demangling: gnutls_record_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.998 INFO analysis - extract_namespace: Demangled name: gnutls_record_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.999 INFO analysis - extract_namespace: Demangling: gnutls_record_recv_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.999 INFO analysis - extract_namespace: Demangled name: gnutls_record_recv_seq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:10.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.000 INFO analysis - extract_namespace: Demangling: _gnutls_recv_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.000 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.000 INFO analysis - extract_namespace: Demangling: check_session_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.000 INFO analysis - extract_namespace: Demangled name: check_session_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.001 INFO analysis - extract_namespace: Demangling: get_data_from_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.001 INFO analysis - extract_namespace: Demangled name: get_data_from_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.002 INFO analysis - extract_namespace: Demangling: _gnutls_recv_in_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.002 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_in_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.002 INFO analysis - extract_namespace: Demangling: session_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.002 INFO analysis - extract_namespace: Demangled name: session_is_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.003 INFO analysis - extract_namespace: Demangling: recv_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.003 INFO analysis - extract_namespace: Demangled name: recv_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.004 INFO analysis - extract_namespace: Demangling: get_total_headers2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.004 INFO analysis - extract_namespace: Demangled name: get_total_headers2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.004 INFO analysis - extract_namespace: Demangling: max_decrypted_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.004 INFO analysis - extract_namespace: Demangled name: max_decrypted_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.005 INFO analysis - extract_namespace: Demangling: session_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.005 INFO analysis - extract_namespace: Demangled name: session_invalidate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.006 INFO analysis - extract_namespace: Demangling: record_add_to_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.006 INFO analysis - extract_namespace: Demangled name: record_add_to_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.006 INFO analysis - extract_namespace: Demangling: session_unresumable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.006 INFO analysis - extract_namespace: Demangled name: session_unresumable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.007 INFO analysis - extract_namespace: Demangling: gnutls_record_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.007 INFO analysis - extract_namespace: Demangled name: gnutls_record_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.008 INFO analysis - extract_namespace: Demangling: gnutls_record_uncork Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.008 INFO analysis - extract_namespace: Demangled name: gnutls_record_uncork Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.008 INFO analysis - extract_namespace: Demangling: gnutls_record_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.008 INFO analysis - extract_namespace: Demangled name: gnutls_record_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.009 INFO analysis - extract_namespace: Demangling: gnutls_record_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.009 INFO analysis - extract_namespace: Demangled name: gnutls_record_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.010 INFO analysis - extract_namespace: Demangling: _gnutls_send_tlen_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.010 INFO analysis - extract_namespace: Demangled name: _gnutls_send_tlen_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.010 INFO analysis - extract_namespace: Demangling: append_data_to_corked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.010 INFO analysis - extract_namespace: Demangled name: append_data_to_corked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.011 INFO analysis - extract_namespace: Demangling: _gnutls_buffer_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.011 INFO analysis - extract_namespace: Demangled name: _gnutls_buffer_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.012 INFO analysis - extract_namespace: Demangling: max_record_send_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.012 INFO analysis - extract_namespace: Demangled name: max_record_send_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.012 INFO analysis - extract_namespace: Demangling: copy_record_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.012 INFO analysis - extract_namespace: Demangled name: copy_record_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.013 INFO analysis - extract_namespace: Demangling: gnutls_record_cork Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.013 INFO analysis - extract_namespace: Demangled name: gnutls_record_cork Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.014 INFO analysis - extract_namespace: Demangling: gnutls_record_recv_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.014 INFO analysis - extract_namespace: Demangled name: gnutls_record_recv_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.014 INFO analysis - extract_namespace: Demangling: gnutls_record_send_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.014 INFO analysis - extract_namespace: Demangled name: gnutls_record_send_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.015 INFO analysis - extract_namespace: Demangling: gnutls_record_send_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.015 INFO analysis - extract_namespace: Demangled name: gnutls_record_send_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.016 INFO analysis - extract_namespace: Demangling: get_packet_from_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.016 INFO analysis - extract_namespace: Demangled name: get_packet_from_buffers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.016 INFO analysis - extract_namespace: Demangling: gnutls_record_recv_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.016 INFO analysis - extract_namespace: Demangled name: gnutls_record_recv_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.017 INFO analysis - extract_namespace: Demangling: gnutls_record_discard_queued Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.017 INFO analysis - extract_namespace: Demangled name: gnutls_record_discard_queued Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.018 INFO analysis - extract_namespace: Demangling: gnutls_packet_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.018 INFO analysis - extract_namespace: Demangled name: gnutls_packet_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.018 INFO analysis - extract_namespace: Demangling: gnutls_packet_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.019 INFO analysis - extract_namespace: Demangled name: gnutls_packet_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.019 INFO analysis - extract_namespace: Demangling: gnutls_bye Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.019 INFO analysis - extract_namespace: Demangled name: gnutls_bye Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.020 INFO analysis - extract_namespace: Demangling: gnutls_transport_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.020 INFO analysis - extract_namespace: Demangled name: gnutls_transport_get_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.021 INFO analysis - extract_namespace: Demangling: gnutls_transport_get_int2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.021 INFO analysis - extract_namespace: Demangled name: gnutls_transport_get_int2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.021 INFO analysis - extract_namespace: Demangling: gnutls_transport_get_ptr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.021 INFO analysis - extract_namespace: Demangled name: gnutls_transport_get_ptr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.022 INFO analysis - extract_namespace: Demangling: gnutls_transport_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.022 INFO analysis - extract_namespace: Demangled name: gnutls_transport_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.023 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_int2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.023 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_int2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.023 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_ptr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.023 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_ptr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.024 INFO analysis - extract_namespace: Demangling: gnutls_transport_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.024 INFO analysis - extract_namespace: Demangled name: gnutls_transport_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.025 INFO analysis - extract_namespace: Demangling: gnutls_record_disable_padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.025 INFO analysis - extract_namespace: Demangled name: gnutls_record_disable_padding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.025 INFO analysis - extract_namespace: Demangling: gnutls_handshake_description_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.025 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_description_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.026 INFO analysis - extract_namespace: Demangling: _gnutls_packet2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.026 INFO analysis - extract_namespace: Demangled name: _gnutls_packet2str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.027 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.027 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.027 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.027 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_setiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.028 INFO analysis - extract_namespace: Demangling: calc_enc_length_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.028 INFO analysis - extract_namespace: Demangled name: calc_enc_length_stream Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.029 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_implicit_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.029 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_implicit_iv_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.029 INFO analysis - extract_namespace: Demangling: calc_enc_length_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.029 INFO analysis - extract_namespace: Demangled name: calc_enc_length_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.030 INFO analysis - extract_namespace: Demangling: _gnutls_version_has_explicit_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.030 INFO analysis - extract_namespace: Demangled name: _gnutls_version_has_explicit_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.031 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.031 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.031 INFO analysis - extract_namespace: Demangling: _gnutls_auth_cipher_tag_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.032 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_cipher_tag_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.032 INFO analysis - extract_namespace: Demangling: _gnutls_make_preamble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.032 INFO analysis - extract_namespace: Demangled name: _gnutls_make_preamble Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.033 INFO analysis - extract_namespace: Demangling: decrypt_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.033 INFO analysis - extract_namespace: Demangled name: decrypt_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.034 INFO analysis - extract_namespace: Demangling: decrypt_packet_tls13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.034 INFO analysis - extract_namespace: Demangled name: decrypt_packet_tls13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.034 INFO analysis - extract_namespace: Demangling: _gnutls_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.034 INFO analysis - extract_namespace: Demangled name: _gnutls_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.035 INFO analysis - extract_namespace: Demangling: encrypt_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.035 INFO analysis - extract_namespace: Demangled name: encrypt_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.036 INFO analysis - extract_namespace: Demangling: encrypt_packet_tls13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.036 INFO analysis - extract_namespace: Demangled name: encrypt_packet_tls13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.036 INFO analysis - extract_namespace: Demangling: _gnutls_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.036 INFO analysis - extract_namespace: Demangled name: _gnutls_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.037 INFO analysis - extract_namespace: Demangling: gnutls_session_ticket_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.037 INFO analysis - extract_namespace: Demangled name: gnutls_session_ticket_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.038 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_async_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.038 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_async_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.038 INFO analysis - extract_namespace: Demangling: _gnutls13_can_send_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.038 INFO analysis - extract_namespace: Demangled name: _gnutls13_can_send_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.039 INFO analysis - extract_namespace: Demangling: generate_non_auth_rms_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.039 INFO analysis - extract_namespace: Demangled name: generate_non_auth_rms_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.040 INFO analysis - extract_namespace: Demangling: _gnutls13_handshake_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.040 INFO analysis - extract_namespace: Demangled name: _gnutls13_handshake_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.040 INFO analysis - extract_namespace: Demangling: generate_hs_traffic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.040 INFO analysis - extract_namespace: Demangled name: generate_hs_traffic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.041 INFO analysis - extract_namespace: Demangling: generate_ap_traffic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.041 INFO analysis - extract_namespace: Demangled name: generate_ap_traffic_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.042 INFO analysis - extract_namespace: Demangling: generate_rms_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.042 INFO analysis - extract_namespace: Demangled name: generate_rms_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.042 INFO analysis - extract_namespace: Demangling: _gnutls13_handshake_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.042 INFO analysis - extract_namespace: Demangled name: _gnutls13_handshake_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.043 INFO analysis - extract_namespace: Demangling: is_aligned16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.043 INFO analysis - extract_namespace: Demangled name: is_aligned16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.044 INFO analysis - extract_namespace: Demangling: _mbuffer_linearize_align16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.044 INFO analysis - extract_namespace: Demangled name: _mbuffer_linearize_align16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.044 INFO analysis - extract_namespace: Demangling: _mbuffer_head_get_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.044 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_get_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.045 INFO analysis - extract_namespace: Demangling: _mbuffer_alloc_align16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.045 INFO analysis - extract_namespace: Demangled name: _mbuffer_alloc_align16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.046 INFO analysis - extract_namespace: Demangling: _mbuffer_head_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.046 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.046 INFO analysis - extract_namespace: Demangling: _mbuffer_head_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.046 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.047 INFO analysis - extract_namespace: Demangling: _mbuffer_enqueue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.047 INFO analysis - extract_namespace: Demangled name: _mbuffer_enqueue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.048 INFO analysis - extract_namespace: Demangling: _mbuffer_head_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.048 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.048 INFO analysis - extract_namespace: Demangling: _mbuffer_append_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.049 INFO analysis - extract_namespace: Demangled name: _mbuffer_append_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.049 INFO analysis - extract_namespace: Demangling: _mbuffer_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.049 INFO analysis - extract_namespace: Demangled name: _mbuffer_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.050 INFO analysis - extract_namespace: Demangling: remove_front Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.050 INFO analysis - extract_namespace: Demangled name: remove_front Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.050 INFO analysis - extract_namespace: Demangling: _mbuffer_dequeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.051 INFO analysis - extract_namespace: Demangled name: _mbuffer_dequeue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.051 INFO analysis - extract_namespace: Demangling: _mbuffer_head_remove_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.051 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_remove_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.052 INFO analysis - extract_namespace: Demangling: _mbuffer_head_pop_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.052 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_pop_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.053 INFO analysis - extract_namespace: Demangling: _mbuffer_head_push_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.053 INFO analysis - extract_namespace: Demangled name: _mbuffer_head_push_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.053 INFO analysis - extract_namespace: Demangling: cmp_hsk_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.053 INFO analysis - extract_namespace: Demangled name: cmp_hsk_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.054 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_buffer_move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.054 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_buffer_move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.055 INFO analysis - extract_namespace: Demangling: _gnutls_writev_emu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.055 INFO analysis - extract_namespace: Demangled name: _gnutls_writev_emu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.055 INFO analysis - extract_namespace: Demangling: _gnutls_stream_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.055 INFO analysis - extract_namespace: Demangled name: _gnutls_stream_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.056 INFO analysis - extract_namespace: Demangling: get_total_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.056 INFO analysis - extract_namespace: Demangled name: get_total_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.057 INFO analysis - extract_namespace: Demangling: _gnutls_io_check_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.057 INFO analysis - extract_namespace: Demangled name: _gnutls_io_check_recv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.057 INFO analysis - extract_namespace: Demangling: reset_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.057 INFO analysis - extract_namespace: Demangled name: reset_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.058 INFO analysis - extract_namespace: Demangling: get_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.058 INFO analysis - extract_namespace: Demangled name: get_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.059 INFO analysis - extract_namespace: Demangling: errno_to_gerr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.059 INFO analysis - extract_namespace: Demangled name: errno_to_gerr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.059 INFO analysis - extract_namespace: Demangling: _gnutls_dgram_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.060 INFO analysis - extract_namespace: Demangled name: _gnutls_dgram_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.060 INFO analysis - extract_namespace: Demangling: handshake_remaining_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.060 INFO analysis - extract_namespace: Demangled name: handshake_remaining_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.061 INFO analysis - extract_namespace: Demangling: get_last_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.061 INFO analysis - extract_namespace: Demangled name: get_last_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.061 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_io_recv_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.062 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_io_recv_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.062 INFO analysis - extract_namespace: Demangling: _gnutls_parse_record_buffered_msgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.062 INFO analysis - extract_namespace: Demangled name: _gnutls_parse_record_buffered_msgs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.063 INFO analysis - extract_namespace: Demangling: parse_handshake_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.063 INFO analysis - extract_namespace: Demangled name: parse_handshake_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.064 INFO analysis - extract_namespace: Demangling: _mbuffer_consume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.064 INFO analysis - extract_namespace: Demangled name: _mbuffer_consume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.064 INFO analysis - extract_namespace: Demangling: merge_handshake_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.064 INFO analysis - extract_namespace: Demangled name: merge_handshake_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.065 INFO analysis - extract_namespace: Demangling: handshake_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.065 INFO analysis - extract_namespace: Demangled name: handshake_compare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.066 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_refcount_inc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.066 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_refcount_inc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.066 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_io_cache_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.066 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_io_cache_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.067 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_io_write_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.067 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_io_write_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.068 INFO analysis - extract_namespace: Demangling: _gnutls_io_write_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.068 INFO analysis - extract_namespace: Demangled name: _gnutls_io_write_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.068 INFO analysis - extract_namespace: Demangling: _gnutls_writev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.068 INFO analysis - extract_namespace: Demangled name: _gnutls_writev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.069 INFO analysis - extract_namespace: Demangling: _gnutls_io_write_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.069 INFO analysis - extract_namespace: Demangled name: _gnutls_io_write_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.070 INFO analysis - extract_namespace: Demangling: _gnutls_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.070 INFO analysis - extract_namespace: Demangled name: _gnutls_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.070 INFO analysis - extract_namespace: Demangling: _gnutls_io_read_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.070 INFO analysis - extract_namespace: Demangled name: _gnutls_io_read_buffered Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.071 INFO analysis - extract_namespace: Demangling: _gnutls_record_buffer_get_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.071 INFO analysis - extract_namespace: Demangled name: _gnutls_record_buffer_get_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.072 INFO analysis - extract_namespace: Demangling: _gnutls_record_buffer_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.072 INFO analysis - extract_namespace: Demangled name: _gnutls_record_buffer_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.073 INFO analysis - extract_namespace: Demangling: gnutls_record_check_corked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.073 INFO analysis - extract_namespace: Demangled name: gnutls_record_check_corked Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.073 INFO analysis - extract_namespace: Demangling: gnutls_record_check_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.073 INFO analysis - extract_namespace: Demangled name: gnutls_record_check_pending Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.074 INFO analysis - extract_namespace: Demangling: _gnutls_record_buffer_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.074 INFO analysis - extract_namespace: Demangled name: _gnutls_record_buffer_put Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.075 INFO analysis - extract_namespace: Demangling: _gnutls_version_has_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.075 INFO analysis - extract_namespace: Demangled name: _gnutls_version_has_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.075 INFO analysis - extract_namespace: Demangling: append_null_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.075 INFO analysis - extract_namespace: Demangled name: append_null_comp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.076 INFO analysis - extract_namespace: Demangling: _gnutls_gen_client_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.076 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_client_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.077 INFO analysis - extract_namespace: Demangling: set_default_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.077 INFO analysis - extract_namespace: Demangled name: set_default_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.077 INFO analysis - extract_namespace: Demangling: recv_handshake_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.077 INFO analysis - extract_namespace: Demangled name: recv_handshake_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.078 INFO analysis - extract_namespace: Demangling: _gnutls_recv_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.078 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.079 INFO analysis - extract_namespace: Demangling: _gnutls_recv_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.079 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.079 INFO analysis - extract_namespace: Demangling: _gnutls_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.080 INFO analysis - extract_namespace: Demangled name: _gnutls_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.080 INFO analysis - extract_namespace: Demangling: _gnutls_call_hook_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.080 INFO analysis - extract_namespace: Demangled name: _gnutls_call_hook_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.081 INFO analysis - extract_namespace: Demangling: handshake_hash_add_recvd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.081 INFO analysis - extract_namespace: Demangled name: handshake_hash_add_recvd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.082 INFO analysis - extract_namespace: Demangling: read_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.082 INFO analysis - extract_namespace: Demangled name: read_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.082 INFO analysis - extract_namespace: Demangling: read_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.082 INFO analysis - extract_namespace: Demangled name: read_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.083 INFO analysis - extract_namespace: Demangling: recv_hello_verify_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.083 INFO analysis - extract_namespace: Demangled name: recv_hello_verify_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.084 INFO analysis - extract_namespace: Demangling: handshake_hash_buffer_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.084 INFO analysis - extract_namespace: Demangled name: handshake_hash_buffer_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.084 INFO analysis - extract_namespace: Demangling: _gnutls_set_server_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.084 INFO analysis - extract_namespace: Demangled name: _gnutls_set_server_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.085 INFO analysis - extract_namespace: Demangling: client_check_if_resuming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.085 INFO analysis - extract_namespace: Demangled name: client_check_if_resuming Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.086 INFO analysis - extract_namespace: Demangling: set_client_ciphersuite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.086 INFO analysis - extract_namespace: Demangled name: set_client_ciphersuite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.086 INFO analysis - extract_namespace: Demangling: set_auth_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.087 INFO analysis - extract_namespace: Demangled name: set_auth_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.087 INFO analysis - extract_namespace: Demangling: _gnutls_negotiate_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.087 INFO analysis - extract_namespace: Demangled name: _gnutls_negotiate_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.088 INFO analysis - extract_namespace: Demangling: _gnutls_set_client_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.088 INFO analysis - extract_namespace: Demangled name: _gnutls_set_client_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.089 INFO analysis - extract_namespace: Demangling: _gnutls_gen_server_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.089 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_server_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.089 INFO analysis - extract_namespace: Demangling: _gnutls_server_select_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.089 INFO analysis - extract_namespace: Demangled name: _gnutls_server_select_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.090 INFO analysis - extract_namespace: Demangling: tls12_resume_copy_required_vals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.090 INFO analysis - extract_namespace: Demangled name: tls12_resume_copy_required_vals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.091 INFO analysis - extract_namespace: Demangling: _gnutls_user_hello_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.091 INFO analysis - extract_namespace: Demangled name: _gnutls_user_hello_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.091 INFO analysis - extract_namespace: Demangling: _gnutls_generate_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.091 INFO analysis - extract_namespace: Demangled name: _gnutls_generate_session_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.092 INFO analysis - extract_namespace: Demangling: check_if_null_comp_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.092 INFO analysis - extract_namespace: Demangled name: check_if_null_comp_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.093 INFO analysis - extract_namespace: Demangling: can_send_false_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.093 INFO analysis - extract_namespace: Demangled name: can_send_false_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.093 INFO analysis - extract_namespace: Demangling: send_handshake_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.093 INFO analysis - extract_namespace: Demangled name: send_handshake_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.094 INFO analysis - extract_namespace: Demangling: _gnutls_send_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.094 INFO analysis - extract_namespace: Demangled name: _gnutls_send_change_cipher_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.095 INFO analysis - extract_namespace: Demangling: _gnutls_send_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.095 INFO analysis - extract_namespace: Demangled name: _gnutls_send_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.096 INFO analysis - extract_namespace: Demangling: _gnutls_send_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.096 INFO analysis - extract_namespace: Demangled name: _gnutls_send_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.096 INFO analysis - extract_namespace: Demangling: _gnutls_send_handshake2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.096 INFO analysis - extract_namespace: Demangled name: _gnutls_send_handshake2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.097 INFO analysis - extract_namespace: Demangling: handshake_hash_add_sent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.097 INFO analysis - extract_namespace: Demangled name: handshake_hash_add_sent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.098 INFO analysis - extract_namespace: Demangling: _gnutls_send_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.098 INFO analysis - extract_namespace: Demangled name: _gnutls_send_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.098 INFO analysis - extract_namespace: Demangling: _gnutls_recv_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.098 INFO analysis - extract_namespace: Demangled name: _gnutls_recv_supplemental Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.099 INFO analysis - extract_namespace: Demangling: send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.099 INFO analysis - extract_namespace: Demangled name: send_client_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.100 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_get_session_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.100 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_get_session_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.100 INFO analysis - extract_namespace: Demangling: gnutls_handshake_get_last_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.100 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_get_last_out Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.101 INFO analysis - extract_namespace: Demangling: gnutls_handshake_get_last_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.101 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_get_last_in Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.102 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_max_packet_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.102 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_max_packet_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.102 INFO analysis - extract_namespace: Demangling: _gnutls_run_verify_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.103 INFO analysis - extract_namespace: Demangled name: _gnutls_run_verify_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.103 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.103 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.104 INFO analysis - extract_namespace: Demangling: _dtls_async_timer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.104 INFO analysis - extract_namespace: Demangled name: _dtls_async_timer_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.105 INFO analysis - extract_namespace: Demangling: _gnutls_abort_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.105 INFO analysis - extract_namespace: Demangled name: _gnutls_abort_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.105 INFO analysis - extract_namespace: Demangling: handshake_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.105 INFO analysis - extract_namespace: Demangled name: handshake_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.106 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_hash_buffers_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.106 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_hash_buffers_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.107 INFO analysis - extract_namespace: Demangling: _gnutls_send_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.107 INFO analysis - extract_namespace: Demangled name: _gnutls_send_server_hello Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.107 INFO analysis - extract_namespace: Demangling: _gnutls_send_empty_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.107 INFO analysis - extract_namespace: Demangled name: _gnutls_send_empty_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.108 INFO analysis - extract_namespace: Demangling: handshake_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.108 INFO analysis - extract_namespace: Demangled name: handshake_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.109 INFO analysis - extract_namespace: Demangling: gnutls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.109 INFO analysis - extract_namespace: Demangled name: gnutls_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.110 INFO analysis - extract_namespace: Demangling: gnutls_rehandshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.110 INFO analysis - extract_namespace: Demangled name: gnutls_rehandshake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.110 INFO analysis - extract_namespace: Demangling: _gnutls13_handshake_hash_buffers_synth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.110 INFO analysis - extract_namespace: Demangled name: _gnutls13_handshake_hash_buffers_synth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.111 INFO analysis - extract_namespace: Demangling: _gnutls_mac_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.111 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_block_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.112 INFO analysis - extract_namespace: Demangling: dummy_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.112 INFO analysis - extract_namespace: Demangled name: dummy_wait Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.112 INFO analysis - extract_namespace: Demangling: cbc_mac_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.112 INFO analysis - extract_namespace: Demangled name: cbc_mac_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.113 INFO analysis - extract_namespace: Demangling: gnutls_db_remove_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.113 INFO analysis - extract_namespace: Demangled name: gnutls_db_remove_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.114 INFO analysis - extract_namespace: Demangling: db_func_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.114 INFO analysis - extract_namespace: Demangled name: db_func_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.114 INFO analysis - extract_namespace: Demangling: _gnutls_server_restore_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.115 INFO analysis - extract_namespace: Demangled name: _gnutls_server_restore_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.115 INFO analysis - extract_namespace: Demangling: _gnutls_check_resumed_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.115 INFO analysis - extract_namespace: Demangled name: _gnutls_check_resumed_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.116 INFO analysis - extract_namespace: Demangling: store_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.116 INFO analysis - extract_namespace: Demangled name: store_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.117 INFO analysis - extract_namespace: Demangling: _gnutls_server_register_current_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.117 INFO analysis - extract_namespace: Demangled name: _gnutls_server_register_current_session Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.117 INFO analysis - extract_namespace: Demangling: gnutls_db_check_entry_expire_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.117 INFO analysis - extract_namespace: Demangled name: gnutls_db_check_entry_expire_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.118 INFO analysis - extract_namespace: Demangling: gnutls_db_check_entry_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.118 INFO analysis - extract_namespace: Demangled name: gnutls_db_check_entry_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.119 INFO analysis - extract_namespace: Demangling: gnutls_db_check_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.119 INFO analysis - extract_namespace: Demangled name: gnutls_db_check_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.119 INFO analysis - extract_namespace: Demangling: gnutls_db_get_default_cache_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.119 INFO analysis - extract_namespace: Demangled name: gnutls_db_get_default_cache_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.120 INFO analysis - extract_namespace: Demangling: gnutls_db_set_cache_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.120 INFO analysis - extract_namespace: Demangled name: gnutls_db_set_cache_expiration Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.121 INFO analysis - extract_namespace: Demangling: gnutls_db_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.121 INFO analysis - extract_namespace: Demangled name: gnutls_db_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.121 INFO analysis - extract_namespace: Demangling: gnutls_db_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.122 INFO analysis - extract_namespace: Demangled name: gnutls_db_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.122 INFO analysis - extract_namespace: Demangling: gnutls_db_set_store_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.122 INFO analysis - extract_namespace: Demangled name: gnutls_db_set_store_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.123 INFO analysis - extract_namespace: Demangling: gnutls_db_set_remove_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.123 INFO analysis - extract_namespace: Demangled name: gnutls_db_set_remove_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.124 INFO analysis - extract_namespace: Demangling: gnutls_db_set_retrieve_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.124 INFO analysis - extract_namespace: Demangled name: gnutls_db_set_retrieve_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.124 INFO analysis - extract_namespace: Demangling: gnutls_base64_encode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.124 INFO analysis - extract_namespace: Demangled name: gnutls_base64_encode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.125 INFO analysis - extract_namespace: Demangling: _gnutls_fbase64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.125 INFO analysis - extract_namespace: Demangled name: _gnutls_fbase64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.126 INFO analysis - extract_namespace: Demangling: gnutls_base64_decode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.126 INFO analysis - extract_namespace: Demangled name: gnutls_base64_decode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.126 INFO analysis - extract_namespace: Demangling: _gnutls_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.126 INFO analysis - extract_namespace: Demangled name: _gnutls_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.127 INFO analysis - extract_namespace: Demangling: cpydata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.127 INFO analysis - extract_namespace: Demangled name: cpydata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.128 INFO analysis - extract_namespace: Demangling: gnutls_pem_base64_decode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.128 INFO analysis - extract_namespace: Demangled name: gnutls_pem_base64_decode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.128 INFO analysis - extract_namespace: Demangling: _gnutls_fbase64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.128 INFO analysis - extract_namespace: Demangled name: _gnutls_fbase64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.129 INFO analysis - extract_namespace: Demangling: gnutls_pem_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.129 INFO analysis - extract_namespace: Demangled name: gnutls_pem_base64_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.129 INFO analysis - extract_namespace: Demangling: gnutls_pem_base64_encode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.129 INFO analysis - extract_namespace: Demangled name: gnutls_pem_base64_encode2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.130 INFO analysis - extract_namespace: Demangling: gnutls_pem_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.130 INFO analysis - extract_namespace: Demangled name: gnutls_pem_base64_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.131 INFO analysis - extract_namespace: Demangling: _gnutls_auth_info_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.131 INFO analysis - extract_namespace: Demangled name: _gnutls_auth_info_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.132 INFO analysis - extract_namespace: Demangling: _gnutls_free_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.132 INFO analysis - extract_namespace: Demangled name: _gnutls_free_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.132 INFO analysis - extract_namespace: Demangling: _gnutls_get_kx_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.132 INFO analysis - extract_namespace: Demangled name: _gnutls_get_kx_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.133 INFO analysis - extract_namespace: Demangling: _gnutls_get_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.133 INFO analysis - extract_namespace: Demangled name: _gnutls_get_cred Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.134 INFO analysis - extract_namespace: Demangling: gnutls_auth_server_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.134 INFO analysis - extract_namespace: Demangled name: gnutls_auth_server_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.134 INFO analysis - extract_namespace: Demangling: gnutls_auth_client_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.134 INFO analysis - extract_namespace: Demangled name: gnutls_auth_client_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.135 INFO analysis - extract_namespace: Demangling: gnutls_auth_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.135 INFO analysis - extract_namespace: Demangled name: gnutls_auth_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.136 INFO analysis - extract_namespace: Demangling: gnutls_credentials_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.136 INFO analysis - extract_namespace: Demangled name: gnutls_credentials_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.136 INFO analysis - extract_namespace: Demangling: gnutls_credentials_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.137 INFO analysis - extract_namespace: Demangled name: gnutls_credentials_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.137 INFO analysis - extract_namespace: Demangling: gnutls_credentials_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.137 INFO analysis - extract_namespace: Demangled name: gnutls_credentials_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.138 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_select_v2_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.138 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_select_v2_suite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.139 INFO analysis - extract_namespace: Demangling: _gnutls_read_client_hello_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.139 INFO analysis - extract_namespace: Demangled name: _gnutls_read_client_hello_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.139 INFO analysis - extract_namespace: Demangling: _gnutls_set_strdatum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.139 INFO analysis - extract_namespace: Demangled name: _gnutls_set_strdatum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.140 INFO analysis - extract_namespace: Demangling: _gnutls_set_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.140 INFO analysis - extract_namespace: Demangled name: _gnutls_set_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.141 INFO analysis - extract_namespace: Demangling: gnutls_session_set_premaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.141 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_premaster Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.141 INFO analysis - extract_namespace: Demangling: tls13_unpack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.142 INFO analysis - extract_namespace: Demangled name: tls13_unpack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.142 INFO analysis - extract_namespace: Demangling: unpack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.142 INFO analysis - extract_namespace: Demangled name: unpack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.143 INFO analysis - extract_namespace: Demangling: unpack_certificate_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.143 INFO analysis - extract_namespace: Demangled name: unpack_certificate_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.144 INFO analysis - extract_namespace: Demangling: unpack_anon_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.144 INFO analysis - extract_namespace: Demangled name: unpack_anon_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.144 INFO analysis - extract_namespace: Demangling: unpack_psk_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.144 INFO analysis - extract_namespace: Demangled name: unpack_psk_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.145 INFO analysis - extract_namespace: Demangling: _gnutls_session_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.145 INFO analysis - extract_namespace: Demangled name: _gnutls_session_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.146 INFO analysis - extract_namespace: Demangling: tls13_pack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.146 INFO analysis - extract_namespace: Demangled name: tls13_pack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.146 INFO analysis - extract_namespace: Demangling: pack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.147 INFO analysis - extract_namespace: Demangled name: pack_security_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.147 INFO analysis - extract_namespace: Demangling: pack_certificate_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.147 INFO analysis - extract_namespace: Demangled name: pack_certificate_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.148 INFO analysis - extract_namespace: Demangling: pack_anon_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.148 INFO analysis - extract_namespace: Demangled name: pack_anon_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.149 INFO analysis - extract_namespace: Demangling: pack_psk_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.149 INFO analysis - extract_namespace: Demangled name: pack_psk_auth_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.149 INFO analysis - extract_namespace: Demangling: _gnutls_session_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.149 INFO analysis - extract_namespace: Demangled name: _gnutls_session_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.150 INFO analysis - extract_namespace: Demangling: pk_prepare_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.150 INFO analysis - extract_namespace: Demangled name: pk_prepare_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.151 INFO analysis - extract_namespace: Demangling: encode_ber_digest_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.151 INFO analysis - extract_namespace: Demangled name: encode_ber_digest_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.152 INFO analysis - extract_namespace: Demangling: pk_hash_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.152 INFO analysis - extract_namespace: Demangled name: pk_hash_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.152 INFO analysis - extract_namespace: Demangling: _gnutls_params_get_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.152 INFO analysis - extract_namespace: Demangled name: _gnutls_params_get_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.153 INFO analysis - extract_namespace: Demangling: _gnutls_gost_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.153 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.154 INFO analysis - extract_namespace: Demangling: _curve_is_modern_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.154 INFO analysis - extract_namespace: Demangled name: _curve_is_modern_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.154 INFO analysis - extract_namespace: Demangling: _curve_is_eddsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.154 INFO analysis - extract_namespace: Demangled name: _curve_is_eddsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.155 INFO analysis - extract_namespace: Demangling: _gnutls_params_get_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.155 INFO analysis - extract_namespace: Demangled name: _gnutls_params_get_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.156 INFO analysis - extract_namespace: Demangling: _gnutls_params_get_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.156 INFO analysis - extract_namespace: Demangled name: _gnutls_params_get_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.157 INFO analysis - extract_namespace: Demangling: _gnutls_params_get_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.157 INFO analysis - extract_namespace: Demangled name: _gnutls_params_get_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.157 INFO analysis - extract_namespace: Demangling: gnutls_decode_ber_digest_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.157 INFO analysis - extract_namespace: Demangled name: gnutls_decode_ber_digest_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.158 INFO analysis - extract_namespace: Demangling: gnutls_encode_ber_digest_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.158 INFO analysis - extract_namespace: Demangled name: gnutls_encode_ber_digest_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.159 INFO analysis - extract_namespace: Demangling: _gnutls_find_rsa_pss_salt_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.159 INFO analysis - extract_namespace: Demangled name: _gnutls_find_rsa_pss_salt_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.159 INFO analysis - extract_namespace: Demangling: gnutls_pk_params_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.159 INFO analysis - extract_namespace: Demangled name: gnutls_pk_params_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.160 INFO analysis - extract_namespace: Demangling: gnutls_pk_params_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.160 INFO analysis - extract_namespace: Demangled name: gnutls_pk_params_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.161 INFO analysis - extract_namespace: Demangling: gnutls_pk_params_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.161 INFO analysis - extract_namespace: Demangled name: gnutls_pk_params_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.162 INFO analysis - extract_namespace: Demangling: _gnutls_pk_params_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.162 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_params_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.162 INFO analysis - extract_namespace: Demangling: _gnutls_gost_paramset_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.162 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_paramset_default Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.163 INFO analysis - extract_namespace: Demangling: _gnutls_digest_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.163 INFO analysis - extract_namespace: Demangled name: _gnutls_digest_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.164 INFO analysis - extract_namespace: Demangling: gnutls_decode_gost_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.164 INFO analysis - extract_namespace: Demangled name: gnutls_decode_gost_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.164 INFO analysis - extract_namespace: Demangling: gnutls_encode_gost_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.164 INFO analysis - extract_namespace: Demangled name: gnutls_encode_gost_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.165 INFO analysis - extract_namespace: Demangling: _gnutls_decode_gost_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.165 INFO analysis - extract_namespace: Demangled name: _gnutls_decode_gost_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.166 INFO analysis - extract_namespace: Demangling: _gnutls_encode_gost_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.166 INFO analysis - extract_namespace: Demangled name: _gnutls_encode_gost_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.167 INFO analysis - extract_namespace: Demangling: _gnutls_decode_ber_rs_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.167 INFO analysis - extract_namespace: Demangled name: _gnutls_decode_ber_rs_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.167 INFO analysis - extract_namespace: Demangling: gnutls_decode_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.167 INFO analysis - extract_namespace: Demangled name: gnutls_decode_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.168 INFO analysis - extract_namespace: Demangling: _gnutls_decode_ber_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.168 INFO analysis - extract_namespace: Demangled name: _gnutls_decode_ber_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.169 INFO analysis - extract_namespace: Demangling: _gnutls_encode_ber_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.169 INFO analysis - extract_namespace: Demangled name: _gnutls_encode_ber_rs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.169 INFO analysis - extract_namespace: Demangling: _gnutls_encode_ber_rs_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.170 INFO analysis - extract_namespace: Demangled name: _gnutls_encode_ber_rs_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.170 INFO analysis - extract_namespace: Demangling: gnutls_encode_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.170 INFO analysis - extract_namespace: Demangled name: gnutls_encode_rs_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.171 INFO analysis - extract_namespace: Demangling: alloc_and_load_x509_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.171 INFO analysis - extract_namespace: Demangled name: alloc_and_load_x509_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.172 INFO analysis - extract_namespace: Demangling: alloc_and_load_x509_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.172 INFO analysis - extract_namespace: Demangled name: alloc_and_load_x509_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.172 INFO analysis - extract_namespace: Demangling: _gnutls_str_array_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.172 INFO analysis - extract_namespace: Demangled name: _gnutls_str_array_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.173 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_known_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.173 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_known_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.174 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.174 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.175 INFO analysis - extract_namespace: Demangling: gnutls_certificate_verification_status_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.175 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_verification_status_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.175 INFO analysis - extract_namespace: Demangling: gnutls_session_set_verify_output_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.175 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_verify_output_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.176 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.176 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.177 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.177 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.177 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_set_getissuer_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.177 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_set_getissuer_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.178 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_verify_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.178 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_verify_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.179 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_retrieve_function3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.179 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_retrieve_function3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.180 INFO analysis - extract_namespace: Demangling: call_legacy_cert_cb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.180 INFO analysis - extract_namespace: Demangled name: call_legacy_cert_cb2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.180 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_retrieve_function2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.180 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_retrieve_function2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.181 INFO analysis - extract_namespace: Demangling: call_legacy_cert_cb1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.181 INFO analysis - extract_namespace: Demangled name: call_legacy_cert_cb1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.182 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_retrieve_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.182 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_retrieve_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.182 INFO analysis - extract_namespace: Demangling: gnutls_certificate_server_set_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.183 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_server_set_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.183 INFO analysis - extract_namespace: Demangling: gnutls_certificate_allocate_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.183 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_allocate_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.184 INFO analysis - extract_namespace: Demangling: gnutls_certificate_free_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.184 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_free_credentials Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.185 INFO analysis - extract_namespace: Demangling: gnutls_certificate_free_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.185 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_free_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.185 INFO analysis - extract_namespace: Demangling: _gnutls_str_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.185 INFO analysis - extract_namespace: Demangled name: _gnutls_str_array_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.186 INFO analysis - extract_namespace: Demangling: gnutls_certificate_free_ca_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.186 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_free_ca_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.187 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_crt_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.187 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_crt_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.188 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.188 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.188 INFO analysis - extract_namespace: Demangling: gnutls_certificate_free_cas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.188 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_free_cas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.189 INFO analysis - extract_namespace: Demangling: _gnutls_check_key_cert_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.189 INFO analysis - extract_namespace: Demangled name: _gnutls_check_key_cert_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.190 INFO analysis - extract_namespace: Demangling: _gnutls_str_array_append_idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.190 INFO analysis - extract_namespace: Demangled name: _gnutls_str_array_append_idna Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.190 INFO analysis - extract_namespace: Demangling: _gnutls_str_array_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.191 INFO analysis - extract_namespace: Demangled name: _gnutls_str_array_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.191 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.191 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.192 INFO analysis - extract_namespace: Demangling: _gnutls_certificate_credential_append_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.192 INFO analysis - extract_namespace: Demangled name: _gnutls_certificate_credential_append_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.193 INFO analysis - extract_namespace: Demangling: _tls13_set_early_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.193 INFO analysis - extract_namespace: Demangled name: _tls13_set_early_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.193 INFO analysis - extract_namespace: Demangling: _tls13_update_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.193 INFO analysis - extract_namespace: Demangled name: _tls13_update_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.194 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.194 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.195 INFO analysis - extract_namespace: Demangling: epoch_resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.195 INFO analysis - extract_namespace: Demangled name: epoch_resolve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.196 INFO analysis - extract_namespace: Demangling: epoch_get_slot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.196 INFO analysis - extract_namespace: Demangled name: epoch_get_slot Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.196 INFO analysis - extract_namespace: Demangling: gnutls_handshake_set_secret_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.196 INFO analysis - extract_namespace: Demangled name: gnutls_handshake_set_secret_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.197 INFO analysis - extract_namespace: Demangling: _tls13_write_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.197 INFO analysis - extract_namespace: Demangled name: _tls13_write_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.198 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.198 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.199 INFO analysis - extract_namespace: Demangling: _gnutls_call_secret_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.199 INFO analysis - extract_namespace: Demangled name: _gnutls_call_secret_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.199 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.199 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.200 INFO analysis - extract_namespace: Demangling: _gnutls_mac_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.200 INFO analysis - extract_namespace: Demangled name: _gnutls_mac_is_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.201 INFO analysis - extract_namespace: Demangling: _gnutls_cipher_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.201 INFO analysis - extract_namespace: Demangled name: _gnutls_cipher_get_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.201 INFO analysis - extract_namespace: Demangling: _tls13_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.202 INFO analysis - extract_namespace: Demangled name: _tls13_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.202 INFO analysis - extract_namespace: Demangling: _tls13_init_record_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.202 INFO analysis - extract_namespace: Demangled name: _tls13_init_record_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.203 INFO analysis - extract_namespace: Demangling: _gnutls_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.203 INFO analysis - extract_namespace: Demangled name: _gnutls_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.204 INFO analysis - extract_namespace: Demangling: _gnutls_init_record_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.204 INFO analysis - extract_namespace: Demangled name: _gnutls_init_record_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.204 INFO analysis - extract_namespace: Demangling: _tls13_read_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.204 INFO analysis - extract_namespace: Demangled name: _tls13_read_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.205 INFO analysis - extract_namespace: Demangling: _tls13_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.205 INFO analysis - extract_namespace: Demangled name: _tls13_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.206 INFO analysis - extract_namespace: Demangling: free_record_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.206 INFO analysis - extract_namespace: Demangled name: free_record_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.207 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.207 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.207 INFO analysis - extract_namespace: Demangling: epoch_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.207 INFO analysis - extract_namespace: Demangled name: epoch_alive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.208 INFO analysis - extract_namespace: Demangling: epoch_is_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.208 INFO analysis - extract_namespace: Demangled name: epoch_is_active Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.209 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.209 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_gc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.209 INFO analysis - extract_namespace: Demangling: _gnutls_write_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.210 INFO analysis - extract_namespace: Demangled name: _gnutls_write_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.210 INFO analysis - extract_namespace: Demangling: _gnutls_set_resumed_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.210 INFO analysis - extract_namespace: Demangled name: _gnutls_set_resumed_parameters Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.211 INFO analysis - extract_namespace: Demangling: _gnutls_read_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.211 INFO analysis - extract_namespace: Demangled name: _gnutls_read_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.212 INFO analysis - extract_namespace: Demangling: _gnutls_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.212 INFO analysis - extract_namespace: Demangled name: _gnutls_connection_state_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.212 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_setup_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.213 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_setup_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.213 INFO analysis - extract_namespace: Demangling: _gnutls_epoch_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.213 INFO analysis - extract_namespace: Demangled name: _gnutls_epoch_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.214 INFO analysis - extract_namespace: Demangling: _gnutls_version_has_selectable_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.214 INFO analysis - extract_namespace: Demangled name: _gnutls_version_has_selectable_prf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.215 INFO analysis - extract_namespace: Demangling: _gnutls_set_cipher_suite2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.215 INFO analysis - extract_namespace: Demangled name: _gnutls_set_cipher_suite2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.215 INFO analysis - extract_namespace: Demangling: gnutls_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.215 INFO analysis - extract_namespace: Demangled name: gnutls_fingerprint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.216 INFO analysis - extract_namespace: Demangling: _gnutls_reverse_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.216 INFO analysis - extract_namespace: Demangled name: _gnutls_reverse_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.217 INFO analysis - extract_namespace: Demangling: _gnutls_create_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.217 INFO analysis - extract_namespace: Demangled name: _gnutls_create_reverse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.218 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_sign_crt_vrfy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.218 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_sign_crt_vrfy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.218 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_sign_crt_vrfy12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.218 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_sign_crt_vrfy12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.219 INFO analysis - extract_namespace: Demangling: gnutls_sign_algorithm_set_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.219 INFO analysis - extract_namespace: Demangled name: gnutls_sign_algorithm_set_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.220 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_sign_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.220 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_sign_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.221 INFO analysis - extract_namespace: Demangling: _gnutls_check_key_usage_for_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.221 INFO analysis - extract_namespace: Demangled name: _gnutls_check_key_usage_for_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.221 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_verify_crt_vrfy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.221 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_verify_crt_vrfy10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.222 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_verify_crt_vrfy12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.222 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_verify_crt_vrfy12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.223 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_verify_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.223 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_verify_crt_vrfy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.224 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_verify_data10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.224 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_verify_data10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.224 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_verify_data12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.224 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_verify_data12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.225 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.225 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.226 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_sign_data10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.226 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_sign_data10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.226 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_sign_data12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.227 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_sign_data12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.227 INFO analysis - extract_namespace: Demangling: _gnutls_handshake_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.227 INFO analysis - extract_namespace: Demangled name: _gnutls_handshake_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.228 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_ansi_x962_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.228 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_ansi_x962_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.229 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_ansi_x962_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.229 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_ansi_x962_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.229 INFO analysis - extract_namespace: Demangling: gnutls_alert_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.229 INFO analysis - extract_namespace: Demangled name: gnutls_alert_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.230 INFO analysis - extract_namespace: Demangling: gnutls_alert_send_appropriate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.230 INFO analysis - extract_namespace: Demangled name: gnutls_alert_send_appropriate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.231 INFO analysis - extract_namespace: Demangling: gnutls_error_to_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.231 INFO analysis - extract_namespace: Demangled name: gnutls_error_to_alert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.232 INFO analysis - extract_namespace: Demangling: gnutls_alert_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.232 INFO analysis - extract_namespace: Demangled name: gnutls_alert_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.232 INFO analysis - extract_namespace: Demangling: gnutls_alert_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.232 INFO analysis - extract_namespace: Demangled name: gnutls_alert_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.233 INFO analysis - extract_namespace: Demangling: gnutls_alert_get_strname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.233 INFO analysis - extract_namespace: Demangled name: gnutls_alert_get_strname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.234 INFO analysis - extract_namespace: Demangling: gnutls_system_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.234 INFO analysis - extract_namespace: Demangled name: gnutls_system_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.235 INFO analysis - extract_namespace: Demangling: gnutls_system_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.235 INFO analysis - extract_namespace: Demangled name: gnutls_system_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.235 INFO analysis - extract_namespace: Demangling: gnutls_system_mutex_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.235 INFO analysis - extract_namespace: Demangled name: gnutls_system_mutex_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.236 INFO analysis - extract_namespace: Demangling: gnutls_system_mutex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.236 INFO analysis - extract_namespace: Demangled name: gnutls_system_mutex_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.237 INFO analysis - extract_namespace: Demangling: gnutls_system_recv_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.237 INFO analysis - extract_namespace: Demangled name: gnutls_system_recv_timeout Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.238 INFO analysis - extract_namespace: Demangling: system_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.238 INFO analysis - extract_namespace: Demangled name: system_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.238 INFO analysis - extract_namespace: Demangling: system_writev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.238 INFO analysis - extract_namespace: Demangled name: system_writev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.239 INFO analysis - extract_namespace: Demangling: _system_writev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.239 INFO analysis - extract_namespace: Demangled name: _system_writev Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.240 INFO analysis - extract_namespace: Demangling: system_writev_nosignal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.240 INFO analysis - extract_namespace: Demangled name: system_writev_nosignal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.241 INFO analysis - extract_namespace: Demangling: system_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.241 INFO analysis - extract_namespace: Demangled name: system_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.241 INFO analysis - extract_namespace: Demangling: _gnutls_utf8_to_ucs2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.241 INFO analysis - extract_namespace: Demangled name: _gnutls_utf8_to_ucs2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.242 INFO analysis - extract_namespace: Demangling: change_u16_endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.242 INFO analysis - extract_namespace: Demangled name: change_u16_endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.243 INFO analysis - extract_namespace: Demangling: _gnutls_ucs2_to_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.243 INFO analysis - extract_namespace: Demangled name: _gnutls_ucs2_to_utf8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.244 INFO analysis - extract_namespace: Demangling: _gnutls_idna_email_reverse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.244 INFO analysis - extract_namespace: Demangled name: _gnutls_idna_email_reverse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.244 INFO analysis - extract_namespace: Demangling: gnutls_idna_reverse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.244 INFO analysis - extract_namespace: Demangled name: gnutls_idna_reverse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.245 INFO analysis - extract_namespace: Demangling: _gnutls_idna_email_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.245 INFO analysis - extract_namespace: Demangled name: _gnutls_idna_email_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.246 INFO analysis - extract_namespace: Demangling: gnutls_idna_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.246 INFO analysis - extract_namespace: Demangled name: gnutls_idna_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.246 INFO analysis - extract_namespace: Demangling: read_cert_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.247 INFO analysis - extract_namespace: Demangled name: read_cert_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.247 INFO analysis - extract_namespace: Demangling: _gnutls_get_x509_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.247 INFO analysis - extract_namespace: Demangled name: _gnutls_get_x509_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.248 INFO analysis - extract_namespace: Demangling: parse_pem_cert_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.248 INFO analysis - extract_namespace: Demangled name: parse_pem_cert_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.249 INFO analysis - extract_namespace: Demangling: parse_der_cert_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.249 INFO analysis - extract_namespace: Demangled name: parse_der_cert_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.249 INFO analysis - extract_namespace: Demangling: gnutls_certificate_free_crls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.250 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_free_crls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.250 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_simple_pkcs12_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.250 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_simple_pkcs12_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.251 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.251 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.252 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.252 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.252 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_simple_pkcs12_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.253 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_simple_pkcs12_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.253 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_crl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.253 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_crl_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.254 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_crl_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.254 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_crl_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.255 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_system_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.255 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_system_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.255 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_trust_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.255 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_trust_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.256 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_trust_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.256 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_trust_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.257 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.257 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.258 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_trust_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.258 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_trust_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.258 INFO analysis - extract_namespace: Demangling: read_cert_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.258 INFO analysis - extract_namespace: Demangled name: read_cert_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.259 INFO analysis - extract_namespace: Demangling: read_cert_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.259 INFO analysis - extract_namespace: Demangled name: read_cert_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.260 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_key_file2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.260 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_key_file2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.261 INFO analysis - extract_namespace: Demangling: _gnutls_read_key_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.261 INFO analysis - extract_namespace: Demangled name: _gnutls_read_key_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.261 INFO analysis - extract_namespace: Demangling: tmp_pin_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.261 INFO analysis - extract_namespace: Demangled name: tmp_pin_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.262 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.262 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.263 INFO analysis - extract_namespace: Demangling: read_key_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.263 INFO analysis - extract_namespace: Demangled name: read_key_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.264 INFO analysis - extract_namespace: Demangling: _gnutls_read_key_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.264 INFO analysis - extract_namespace: Demangled name: _gnutls_read_key_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.264 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_key_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.264 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_key_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.265 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_trust_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.265 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_trust_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.266 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_trust_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.266 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_trust_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.267 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_x509_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.267 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_x509_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.267 INFO analysis - extract_namespace: Demangling: gnutls_certificate_get_x509_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.267 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_get_x509_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.268 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_key_mem2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.268 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_key_mem2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.269 INFO analysis - extract_namespace: Demangling: gnutls_certificate_set_x509_key_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.269 INFO analysis - extract_namespace: Demangled name: gnutls_certificate_set_x509_key_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.270 INFO analysis - extract_namespace: Demangling: gnutls_load_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.270 INFO analysis - extract_namespace: Demangled name: gnutls_load_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.270 INFO analysis - extract_namespace: Demangling: _gnutls_file_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.270 INFO analysis - extract_namespace: Demangled name: _gnutls_file_exists Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.271 INFO analysis - extract_namespace: Demangling: gnutls_privkey_derive_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.271 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_derive_secret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.272 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_compatible_with_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.272 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_compatible_with_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.273 INFO analysis - extract_namespace: Demangling: gnutls_privkey_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.273 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.273 INFO analysis - extract_namespace: Demangling: gnutls_privkey_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.273 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.274 INFO analysis - extract_namespace: Demangling: gnutls_privkey_verify_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.274 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_verify_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.275 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.275 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.276 INFO analysis - extract_namespace: Demangling: gnutls_privkey_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.276 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.276 INFO analysis - extract_namespace: Demangling: gnutls_privkey_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.276 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.277 INFO analysis - extract_namespace: Demangling: gnutls_privkey_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.277 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.278 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.278 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.279 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.279 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.279 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.279 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.280 INFO analysis - extract_namespace: Demangling: check_if_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.280 INFO analysis - extract_namespace: Demangled name: check_if_clean Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.281 INFO analysis - extract_namespace: Demangling: gnutls_privkey_decrypt_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.281 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_decrypt_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.282 INFO analysis - extract_namespace: Demangling: gnutls_privkey_decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.282 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.282 INFO analysis - extract_namespace: Demangling: gnutls_privkey_sign_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.282 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_sign_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.283 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_get_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.283 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_get_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.284 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_update_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.284 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_update_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.285 INFO analysis - extract_namespace: Demangling: privkey_sign_prehashed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.285 INFO analysis - extract_namespace: Demangled name: privkey_sign_prehashed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.285 INFO analysis - extract_namespace: Demangling: privkey_sign_raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.286 INFO analysis - extract_namespace: Demangled name: privkey_sign_raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.286 INFO analysis - extract_namespace: Demangling: gnutls_privkey_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.286 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.287 INFO analysis - extract_namespace: Demangling: gnutls_privkey_sign_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.287 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_sign_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.288 INFO analysis - extract_namespace: Demangling: gnutls_privkey_sign_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.288 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_sign_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.288 INFO analysis - extract_namespace: Demangling: privkey_sign_and_hash_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.289 INFO analysis - extract_namespace: Demangled name: privkey_sign_and_hash_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.289 INFO analysis - extract_namespace: Demangling: gnutls_privkey_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.289 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.290 INFO analysis - extract_namespace: Demangling: gnutls_privkey_generate2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.290 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_generate2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.291 INFO analysis - extract_namespace: Demangling: gnutls_privkey_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.291 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.292 INFO analysis - extract_namespace: Demangling: gnutls_privkey_export_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.292 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_export_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.292 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_ext4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.292 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_ext4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.293 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_ext3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.293 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_ext3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.294 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_ext2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.294 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_ext2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.295 INFO analysis - extract_namespace: Demangling: gnutls_privkey_import_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.295 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_import_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.295 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.295 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.296 INFO analysis - extract_namespace: Demangling: gnutls_privkey_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.296 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.297 INFO analysis - extract_namespace: Demangling: gnutls_privkey_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.297 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.298 INFO analysis - extract_namespace: Demangling: privkey_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.298 INFO analysis - extract_namespace: Demangled name: privkey_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.298 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_get_public_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.298 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_get_public_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.299 INFO analysis - extract_namespace: Demangling: gnutls_privkey_verify_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.299 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_verify_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.300 INFO analysis - extract_namespace: Demangling: gnutls_privkey_get_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.300 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_get_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.301 INFO analysis - extract_namespace: Demangling: gnutls_privkey_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.301 INFO analysis - extract_namespace: Demangled name: gnutls_privkey_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.301 INFO analysis - extract_namespace: Demangling: _gnutls_get_auth_info_pcert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.302 INFO analysis - extract_namespace: Demangled name: _gnutls_get_auth_info_pcert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.302 INFO analysis - extract_namespace: Demangling: gnutls_pcert_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.302 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.303 INFO analysis - extract_namespace: Demangling: gnutls_pcert_import_rawpk_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.303 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_import_rawpk_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.304 INFO analysis - extract_namespace: Demangling: gnutls_pcert_import_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.304 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_import_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.304 INFO analysis - extract_namespace: Demangling: gnutls_pcert_export_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.305 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_export_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.305 INFO analysis - extract_namespace: Demangling: gnutls_pcert_import_rawpk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.305 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_import_rawpk Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.306 INFO analysis - extract_namespace: Demangling: gnutls_pcert_list_import_x509_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.306 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_list_import_x509_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.307 INFO analysis - extract_namespace: Demangling: gnutls_pcert_import_x509_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.307 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_import_x509_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.308 INFO analysis - extract_namespace: Demangling: gnutls_pcert_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.308 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.308 INFO analysis - extract_namespace: Demangling: gnutls_pcert_list_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.308 INFO analysis - extract_namespace: Demangled name: gnutls_pcert_list_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.309 INFO analysis - extract_namespace: Demangling: dsa_verify_hashed_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.309 INFO analysis - extract_namespace: Demangled name: dsa_verify_hashed_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.310 INFO analysis - extract_namespace: Demangling: _gnutls_dsa_q_to_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.310 INFO analysis - extract_namespace: Demangled name: _gnutls_dsa_q_to_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.311 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.311 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.311 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.311 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.312 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_verify_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.312 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_verify_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.313 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.313 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_x509_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.314 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.314 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_x509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.314 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.315 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.315 INFO analysis - extract_namespace: Demangling: dsa_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.315 INFO analysis - extract_namespace: Demangled name: dsa_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.316 INFO analysis - extract_namespace: Demangling: _pkcs1_rsa_verify_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.316 INFO analysis - extract_namespace: Demangled name: _pkcs1_rsa_verify_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.317 INFO analysis - extract_namespace: Demangling: fixup_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.317 INFO analysis - extract_namespace: Demangled name: fixup_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.318 INFO analysis - extract_namespace: Demangling: pubkey_to_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.318 INFO analysis - extract_namespace: Demangled name: pubkey_to_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.318 INFO analysis - extract_namespace: Demangling: _gnutls_pubkey_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.318 INFO analysis - extract_namespace: Demangled name: _gnutls_pubkey_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.319 INFO analysis - extract_namespace: Demangling: _gnutls_pubkey_compatible_with_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.319 INFO analysis - extract_namespace: Demangled name: _gnutls_pubkey_compatible_with_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.320 INFO analysis - extract_namespace: Demangling: pubkey_supports_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.320 INFO analysis - extract_namespace: Demangled name: pubkey_supports_sig Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.321 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_encrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.321 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_encrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.321 INFO analysis - extract_namespace: Demangling: pubkey_verify_hashed_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.321 INFO analysis - extract_namespace: Demangled name: pubkey_verify_hashed_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.322 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_verify_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.322 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_verify_hash2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.323 INFO analysis - extract_namespace: Demangling: pubkey_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.323 INFO analysis - extract_namespace: Demangled name: pubkey_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.324 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_verify_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.324 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_verify_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.324 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_dh_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.325 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_dh_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.325 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.325 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.326 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.326 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.327 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_ecc_x962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.327 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_ecc_x962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.328 INFO analysis - extract_namespace: Demangling: curve_is_modern_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.328 INFO analysis - extract_namespace: Demangled name: curve_is_modern_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.328 INFO analysis - extract_namespace: Demangling: curve_is_eddsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.328 INFO analysis - extract_namespace: Demangled name: curve_is_eddsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.329 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.329 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.330 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.330 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.331 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.331 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.331 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_set_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.331 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_set_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.332 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.332 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.333 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.333 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.334 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.334 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.334 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_gost_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.335 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_gost_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.335 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_ecc_x962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.335 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_ecc_x962 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.336 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_ecc_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.336 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_ecc_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.337 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.337 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.338 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_dh_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.338 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_dh_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.338 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_dsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.338 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_dsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.339 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.339 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.340 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.340 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.341 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export_rsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.341 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export_rsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.341 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.342 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.342 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.342 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.343 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.343 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.344 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_get_preferred_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.344 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_get_preferred_hash_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.345 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.345 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.345 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_import_x509_crq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.345 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_import_x509_crq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.346 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.346 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.347 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.347 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.348 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.348 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.348 INFO analysis - extract_namespace: Demangling: gnutls_pubkey_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.348 INFO analysis - extract_namespace: Demangled name: gnutls_pubkey_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.349 INFO analysis - extract_namespace: Demangling: _gnutls_get_raw_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.349 INFO analysis - extract_namespace: Demangled name: _gnutls_get_raw_issuer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.350 INFO analysis - extract_namespace: Demangling: gnutls_register_custom_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.350 INFO analysis - extract_namespace: Demangled name: gnutls_register_custom_url Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.351 INFO analysis - extract_namespace: Demangling: _gnutls_url_is_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.351 INFO analysis - extract_namespace: Demangled name: _gnutls_url_is_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.352 INFO analysis - extract_namespace: Demangling: gnutls_url_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.352 INFO analysis - extract_namespace: Demangled name: gnutls_url_is_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.352 INFO analysis - extract_namespace: Demangling: gnutls_dh_get_peers_public_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.352 INFO analysis - extract_namespace: Demangled name: gnutls_dh_get_peers_public_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.353 INFO analysis - extract_namespace: Demangling: mpi_buf2bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.353 INFO analysis - extract_namespace: Demangled name: mpi_buf2bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.354 INFO analysis - extract_namespace: Demangling: gnutls_dh_get_prime_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.354 INFO analysis - extract_namespace: Demangled name: gnutls_dh_get_prime_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.355 INFO analysis - extract_namespace: Demangling: gnutls_dh_get_secret_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.355 INFO analysis - extract_namespace: Demangled name: gnutls_dh_get_secret_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.355 INFO analysis - extract_namespace: Demangling: gnutls_dh_get_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.355 INFO analysis - extract_namespace: Demangled name: gnutls_dh_get_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.356 INFO analysis - extract_namespace: Demangling: gnutls_dh_get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.356 INFO analysis - extract_namespace: Demangled name: gnutls_dh_get_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.357 INFO analysis - extract_namespace: Demangling: gnutls_dh_set_prime_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.357 INFO analysis - extract_namespace: Demangled name: gnutls_dh_set_prime_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.358 INFO analysis - extract_namespace: Demangling: _gnutls_check_if_cert_hash_is_same Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.358 INFO analysis - extract_namespace: Demangled name: _gnutls_check_if_cert_hash_is_same Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.358 INFO analysis - extract_namespace: Demangling: _gnutls_check_id_for_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.359 INFO analysis - extract_namespace: Demangled name: _gnutls_check_id_for_change Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.359 INFO analysis - extract_namespace: Demangling: _gnutls_dh_prime_match_fips_approved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.359 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_prime_match_fips_approved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.359 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_default_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.360 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_default_unpack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.360 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_default_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.360 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_default_pack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.361 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_get_resumed_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.361 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_get_resumed_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.362 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_get_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.362 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_get_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.363 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_set_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.363 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_set_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.363 INFO analysis - extract_namespace: Demangling: _gnutls_hello_ext_default_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.363 INFO analysis - extract_namespace: Demangled name: _gnutls_hello_ext_default_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.364 INFO analysis - extract_namespace: Demangling: totp_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.364 INFO analysis - extract_namespace: Demangled name: totp_previous Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.365 INFO analysis - extract_namespace: Demangling: T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.365 INFO analysis - extract_namespace: Demangled name: T Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.366 INFO analysis - extract_namespace: Demangling: call_rotation_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.366 INFO analysis - extract_namespace: Demangled name: call_rotation_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.367 INFO analysis - extract_namespace: Demangling: totp_sha3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.367 INFO analysis - extract_namespace: Demangled name: totp_sha3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.367 INFO analysis - extract_namespace: Demangling: totp_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.368 INFO analysis - extract_namespace: Demangled name: totp_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.368 INFO analysis - extract_namespace: Demangling: _gnutls_set_session_ticket_key_rotation_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.368 INFO analysis - extract_namespace: Demangled name: _gnutls_set_session_ticket_key_rotation_callback Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.369 INFO analysis - extract_namespace: Demangling: _gnutls_initialize_session_ticket_key_rotation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.369 INFO analysis - extract_namespace: Demangled name: _gnutls_initialize_session_ticket_key_rotation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.370 INFO analysis - extract_namespace: Demangling: rotate_back_and_peek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.370 INFO analysis - extract_namespace: Demangled name: rotate_back_and_peek Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.371 INFO analysis - extract_namespace: Demangling: _gnutls_get_session_ticket_decryption_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.371 INFO analysis - extract_namespace: Demangled name: _gnutls_get_session_ticket_decryption_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.371 INFO analysis - extract_namespace: Demangling: rotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.372 INFO analysis - extract_namespace: Demangled name: rotate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.372 INFO analysis - extract_namespace: Demangling: _gnutls_get_session_ticket_encryption_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.372 INFO analysis - extract_namespace: Demangled name: _gnutls_get_session_ticket_encryption_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.373 INFO analysis - extract_namespace: Demangling: _gnutls_ktls_recv_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.373 INFO analysis - extract_namespace: Demangled name: _gnutls_ktls_recv_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.374 INFO analysis - extract_namespace: Demangling: _gnutls_ktls_send_handshake_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.374 INFO analysis - extract_namespace: Demangled name: _gnutls_ktls_send_handshake_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.375 INFO analysis - extract_namespace: Demangling: _gnutls_ktls_send_control_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.375 INFO analysis - extract_namespace: Demangled name: _gnutls_ktls_send_control_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.375 INFO analysis - extract_namespace: Demangling: _gnutls_ktls_send_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.376 INFO analysis - extract_namespace: Demangled name: _gnutls_ktls_send_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.376 INFO analysis - extract_namespace: Demangling: _gnutls_ktls_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.376 INFO analysis - extract_namespace: Demangled name: _gnutls_ktls_set_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.377 INFO analysis - extract_namespace: Demangling: _gnutls_ktls_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.377 INFO analysis - extract_namespace: Demangled name: _gnutls_ktls_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.378 INFO analysis - extract_namespace: Demangling: gnutls_transport_is_ktls_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.378 INFO analysis - extract_namespace: Demangled name: gnutls_transport_is_ktls_enabled Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.379 INFO analysis - extract_namespace: Demangling: _gnutls13_send_encrypted_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.379 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_encrypted_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.379 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_encrypted_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.380 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_encrypted_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.380 INFO analysis - extract_namespace: Demangling: is_algo_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.380 INFO analysis - extract_namespace: Demangled name: is_algo_in_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.381 INFO analysis - extract_namespace: Demangling: append_empty_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.381 INFO analysis - extract_namespace: Demangled name: append_empty_ext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.382 INFO analysis - extract_namespace: Demangling: write_certificate_authorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.382 INFO analysis - extract_namespace: Demangled name: write_certificate_authorities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.383 INFO analysis - extract_namespace: Demangling: _gnutls13_send_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.383 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.383 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.383 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_certificate_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.384 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_certificate_request_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.384 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_certificate_request_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.385 INFO analysis - extract_namespace: Demangling: parse_cert_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.385 INFO analysis - extract_namespace: Demangled name: parse_cert_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.386 INFO analysis - extract_namespace: Demangling: _gnutls13_send_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.386 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.387 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.387 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_certificate_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.387 INFO analysis - extract_namespace: Demangling: _gnutls13_handshake_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.387 INFO analysis - extract_namespace: Demangled name: _gnutls13_handshake_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.388 INFO analysis - extract_namespace: Demangling: _gnutls13_handshake_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.388 INFO analysis - extract_namespace: Demangled name: _gnutls13_handshake_verify_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.389 INFO analysis - extract_namespace: Demangling: _gnutls13_send_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.389 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.390 INFO analysis - extract_namespace: Demangling: _gnutls13_compute_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.390 INFO analysis - extract_namespace: Demangled name: _gnutls13_compute_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.391 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.391 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_finished Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.391 INFO analysis - extract_namespace: Demangling: set_ktls_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.391 INFO analysis - extract_namespace: Demangled name: set_ktls_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.392 INFO analysis - extract_namespace: Demangling: gnutls_session_key_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.392 INFO analysis - extract_namespace: Demangled name: gnutls_session_key_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.393 INFO analysis - extract_namespace: Demangling: _gnutls13_send_key_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.393 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_key_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.394 INFO analysis - extract_namespace: Demangling: update_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.394 INFO analysis - extract_namespace: Demangled name: update_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.394 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_key_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.395 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_key_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.395 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_hello_retry_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.395 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_hello_retry_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.396 INFO analysis - extract_namespace: Demangling: _gnutls13_send_hello_retry_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.396 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_hello_retry_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.397 INFO analysis - extract_namespace: Demangling: _gnutls13_unpack_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.397 INFO analysis - extract_namespace: Demangled name: _gnutls13_unpack_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.398 INFO analysis - extract_namespace: Demangling: parse_nst_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.398 INFO analysis - extract_namespace: Demangled name: parse_nst_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.398 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.399 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.399 INFO analysis - extract_namespace: Demangling: append_nst_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.399 INFO analysis - extract_namespace: Demangled name: append_nst_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.400 INFO analysis - extract_namespace: Demangling: generate_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.400 INFO analysis - extract_namespace: Demangled name: generate_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.401 INFO analysis - extract_namespace: Demangling: _gnutls13_send_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.401 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_session_ticket Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.402 INFO analysis - extract_namespace: Demangling: compress_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.402 INFO analysis - extract_namespace: Demangled name: compress_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.402 INFO analysis - extract_namespace: Demangling: append_status_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.402 INFO analysis - extract_namespace: Demangled name: append_status_request Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.403 INFO analysis - extract_namespace: Demangling: _gnutls13_send_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.403 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.404 INFO analysis - extract_namespace: Demangling: parse_cert_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.404 INFO analysis - extract_namespace: Demangled name: parse_cert_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.405 INFO analysis - extract_namespace: Demangling: decompress_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.405 INFO analysis - extract_namespace: Demangled name: decompress_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.406 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.406 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.406 INFO analysis - extract_namespace: Demangling: _gnutls13_recv_end_of_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.406 INFO analysis - extract_namespace: Demangled name: _gnutls13_recv_end_of_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.407 INFO analysis - extract_namespace: Demangling: _gnutls13_send_end_of_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.407 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_end_of_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.408 INFO analysis - extract_namespace: Demangling: _gnutls13_send_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.408 INFO analysis - extract_namespace: Demangled name: _gnutls13_send_early_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.409 INFO analysis - extract_namespace: Demangling: _gnutls13_reauth_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.409 INFO analysis - extract_namespace: Demangled name: _gnutls13_reauth_client Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.410 INFO analysis - extract_namespace: Demangling: _gnutls13_reauth_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.410 INFO analysis - extract_namespace: Demangled name: _gnutls13_reauth_server Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.410 INFO analysis - extract_namespace: Demangling: gnutls_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.410 INFO analysis - extract_namespace: Demangled name: gnutls_reauth Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.411 INFO analysis - extract_namespace: Demangling: _gnutls13_psk_ext_iter_next_binder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.411 INFO analysis - extract_namespace: Demangled name: _gnutls13_psk_ext_iter_next_binder Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.412 INFO analysis - extract_namespace: Demangling: _gnutls13_psk_ext_iter_next_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.412 INFO analysis - extract_namespace: Demangled name: _gnutls13_psk_ext_iter_next_identity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.413 INFO analysis - extract_namespace: Demangling: _gnutls13_psk_ext_parser_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.413 INFO analysis - extract_namespace: Demangled name: _gnutls13_psk_ext_parser_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.414 INFO analysis - extract_namespace: Demangling: gnutls_anti_replay_set_add_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.414 INFO analysis - extract_namespace: Demangled name: gnutls_anti_replay_set_add_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.414 INFO analysis - extract_namespace: Demangling: gnutls_anti_replay_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.414 INFO analysis - extract_namespace: Demangled name: gnutls_anti_replay_set_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.415 INFO analysis - extract_namespace: Demangling: _gnutls_anti_replay_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.415 INFO analysis - extract_namespace: Demangled name: _gnutls_anti_replay_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.416 INFO analysis - extract_namespace: Demangling: gnutls_anti_replay_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.416 INFO analysis - extract_namespace: Demangled name: gnutls_anti_replay_enable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.417 INFO analysis - extract_namespace: Demangling: gnutls_anti_replay_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.417 INFO analysis - extract_namespace: Demangled name: gnutls_anti_replay_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.418 INFO analysis - extract_namespace: Demangling: gnutls_anti_replay_set_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.418 INFO analysis - extract_namespace: Demangled name: gnutls_anti_replay_set_window Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.418 INFO analysis - extract_namespace: Demangling: gnutls_anti_replay_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.418 INFO analysis - extract_namespace: Demangled name: gnutls_anti_replay_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.419 INFO analysis - extract_namespace: Demangling: hash_pjw_bare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.419 INFO analysis - extract_namespace: Demangled name: hash_pjw_bare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.420 INFO analysis - extract_namespace: Demangling: free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.420 INFO analysis - extract_namespace: Demangled name: free_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.421 INFO analysis - extract_namespace: Demangling: is_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.421 INFO analysis - extract_namespace: Demangled name: is_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.422 INFO analysis - extract_namespace: Demangling: hash_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.422 INFO analysis - extract_namespace: Demangled name: hash_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.422 INFO analysis - extract_namespace: Demangling: hash_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.422 INFO analysis - extract_namespace: Demangled name: hash_remove Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.423 INFO analysis - extract_namespace: Demangling: hash_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.423 INFO analysis - extract_namespace: Demangled name: hash_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.424 INFO analysis - extract_namespace: Demangling: check_tuning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.424 INFO analysis - extract_namespace: Demangled name: check_tuning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.425 INFO analysis - extract_namespace: Demangling: hash_rehash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.425 INFO analysis - extract_namespace: Demangled name: hash_rehash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.426 INFO analysis - extract_namespace: Demangling: compute_bucket_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.426 INFO analysis - extract_namespace: Demangled name: compute_bucket_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.426 INFO analysis - extract_namespace: Demangling: transfer_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.426 INFO analysis - extract_namespace: Demangled name: transfer_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.427 INFO analysis - extract_namespace: Demangling: safe_hasher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.427 INFO analysis - extract_namespace: Demangled name: safe_hasher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.428 INFO analysis - extract_namespace: Demangling: allocate_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.428 INFO analysis - extract_namespace: Demangled name: allocate_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.429 INFO analysis - extract_namespace: Demangling: hash_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.429 INFO analysis - extract_namespace: Demangled name: hash_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.430 INFO analysis - extract_namespace: Demangling: hash_insert_if_absent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.430 INFO analysis - extract_namespace: Demangled name: hash_insert_if_absent Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.430 INFO analysis - extract_namespace: Demangling: hash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.430 INFO analysis - extract_namespace: Demangled name: hash_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.431 INFO analysis - extract_namespace: Demangling: hash_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.431 INFO analysis - extract_namespace: Demangled name: hash_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.431 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.432 INFO analysis - extract_namespace: Demangling: raw_comparator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.432 INFO analysis - extract_namespace: Demangled name: raw_comparator Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.433 INFO analysis - extract_namespace: Demangling: raw_hasher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.433 INFO analysis - extract_namespace: Demangled name: raw_hasher Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.434 INFO analysis - extract_namespace: Demangling: hash_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.434 INFO analysis - extract_namespace: Demangled name: hash_initialize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.434 INFO analysis - extract_namespace: Demangling: hash_reset_tuning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.434 INFO analysis - extract_namespace: Demangled name: hash_reset_tuning Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.435 INFO analysis - extract_namespace: Demangling: hash_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.435 INFO analysis - extract_namespace: Demangled name: hash_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.436 INFO analysis - extract_namespace: Demangling: hash_do_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.436 INFO analysis - extract_namespace: Demangled name: hash_do_for_each Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.437 INFO analysis - extract_namespace: Demangling: hash_get_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.437 INFO analysis - extract_namespace: Demangled name: hash_get_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.438 INFO analysis - extract_namespace: Demangling: hash_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.438 INFO analysis - extract_namespace: Demangled name: hash_get_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.438 INFO analysis - extract_namespace: Demangling: hash_get_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.439 INFO analysis - extract_namespace: Demangled name: hash_get_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.439 INFO analysis - extract_namespace: Demangling: hash_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.439 INFO analysis - extract_namespace: Demangled name: hash_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.440 INFO analysis - extract_namespace: Demangling: hash_print_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.440 INFO analysis - extract_namespace: Demangled name: hash_print_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.441 INFO analysis - extract_namespace: Demangling: hash_get_n_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.441 INFO analysis - extract_namespace: Demangled name: hash_get_n_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.442 INFO analysis - extract_namespace: Demangling: hash_get_n_buckets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.442 INFO analysis - extract_namespace: Demangled name: hash_get_n_buckets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.442 INFO analysis - extract_namespace: Demangling: hash_get_n_buckets_used Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.443 INFO analysis - extract_namespace: Demangled name: hash_get_n_buckets_used Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.443 INFO analysis - extract_namespace: Demangling: hash_get_max_bucket_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.443 INFO analysis - extract_namespace: Demangled name: hash_get_max_bucket_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.444 INFO analysis - extract_namespace: Demangling: hash_table_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.444 INFO analysis - extract_namespace: Demangled name: hash_table_ok Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.445 INFO analysis - extract_namespace: Demangling: _gnutls_read_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.445 INFO analysis - extract_namespace: Demangled name: _gnutls_read_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.446 INFO analysis - extract_namespace: Demangling: _gnutls_fread_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.446 INFO analysis - extract_namespace: Demangled name: _gnutls_fread_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.446 INFO analysis - extract_namespace: Demangling: is_printable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.447 INFO analysis - extract_namespace: Demangled name: is_printable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.447 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.447 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.448 INFO analysis - extract_namespace: Demangling: gnutls_oid_to_gost_paramset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.448 INFO analysis - extract_namespace: Demangled name: gnutls_oid_to_gost_paramset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.449 INFO analysis - extract_namespace: Demangling: gnutls_gost_paramset_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.449 INFO analysis - extract_namespace: Demangled name: gnutls_gost_paramset_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.450 INFO analysis - extract_namespace: Demangling: gnutls_gost_paramset_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.450 INFO analysis - extract_namespace: Demangled name: gnutls_gost_paramset_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.450 INFO analysis - extract_namespace: Demangling: _gnutls_check_if_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.451 INFO analysis - extract_namespace: Demangled name: _gnutls_check_if_sorted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.451 INFO analysis - extract_namespace: Demangling: _gnutls_sort_clist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.451 INFO analysis - extract_namespace: Demangled name: _gnutls_sort_clist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.452 INFO analysis - extract_namespace: Demangling: _gnutls_check_valid_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.452 INFO analysis - extract_namespace: Demangled name: _gnutls_check_valid_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.453 INFO analysis - extract_namespace: Demangling: _gnutls_x509_raw_crt_to_raw_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.453 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_raw_crt_to_raw_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.454 INFO analysis - extract_namespace: Demangling: x509_crt_to_raw_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.454 INFO analysis - extract_namespace: Demangled name: x509_crt_to_raw_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.455 INFO analysis - extract_namespace: Demangling: _gnutls_copy_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.455 INFO analysis - extract_namespace: Demangled name: _gnutls_copy_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.455 INFO analysis - extract_namespace: Demangling: _gnutls_copy_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.455 INFO analysis - extract_namespace: Demangled name: _gnutls_copy_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.456 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_raw_field2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.456 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_raw_field2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.457 INFO analysis - extract_namespace: Demangling: _gnutls_strdatum_to_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.457 INFO analysis - extract_namespace: Demangled name: _gnutls_strdatum_to_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.458 INFO analysis - extract_namespace: Demangling: write_complex_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.458 INFO analysis - extract_namespace: Demangled name: write_complex_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.459 INFO analysis - extract_namespace: Demangling: _gnutls_x509_der_encode_and_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.459 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_der_encode_and_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.459 INFO analysis - extract_namespace: Demangling: _gnutls_x509_der_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.460 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_der_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.460 INFO analysis - extract_namespace: Demangling: _gnutls_x509_encode_and_write_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.460 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_encode_and_write_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.461 INFO analysis - extract_namespace: Demangling: _gnutls_oid_get_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.461 INFO analysis - extract_namespace: Demangled name: _gnutls_oid_get_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.462 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.462 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.463 INFO analysis - extract_namespace: Demangling: _gnutls_x509_encode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.463 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_encode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.464 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.464 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.464 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.464 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.464 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.465 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.465 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.466 INFO analysis - extract_namespace: Demangling: x509_read_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.466 INFO analysis - extract_namespace: Demangled name: x509_read_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.467 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_signed_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.467 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_signed_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.468 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.468 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.468 INFO analysis - extract_namespace: Demangling: _asnstr_append_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.469 INFO analysis - extract_namespace: Demangled name: _asnstr_append_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.469 INFO analysis - extract_namespace: Demangling: _gnutls_x509_encode_PKI_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.469 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_encode_PKI_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.470 INFO analysis - extract_namespace: Demangling: _gnutls_x509_encode_and_copy_PKI_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.470 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_encode_and_copy_PKI_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.471 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.471 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.472 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.472 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.473 INFO analysis - extract_namespace: Demangling: _gnutls_x509_decode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.473 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_decode_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.473 INFO analysis - extract_namespace: Demangling: make_printable_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.473 INFO analysis - extract_namespace: Demangled name: make_printable_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.474 INFO analysis - extract_namespace: Demangling: data2hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.474 INFO analysis - extract_namespace: Demangled name: data2hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.475 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_null_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.475 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_null_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.476 INFO analysis - extract_namespace: Demangling: _gnutls_x509_export_int_named2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.476 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_export_int_named2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.477 INFO analysis - extract_namespace: Demangling: _gnutls_x509_export_int_named Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.477 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_export_int_named Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.477 INFO analysis - extract_namespace: Demangling: _gnutls_x509_san_find_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.478 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_san_find_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.478 INFO analysis - extract_namespace: Demangling: str_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.478 INFO analysis - extract_namespace: Demangled name: str_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.479 INFO analysis - extract_namespace: Demangling: decode_complex_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.479 INFO analysis - extract_namespace: Demangled name: decode_complex_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.480 INFO analysis - extract_namespace: Demangling: _gnutls_x509_dn_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.480 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_dn_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.481 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_oid_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.481 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_oid_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.482 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_oid_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.482 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_oid_known Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.482 INFO analysis - extract_namespace: Demangling: _gnutls_ldap_string_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.482 INFO analysis - extract_namespace: Demangled name: _gnutls_ldap_string_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.483 INFO analysis - extract_namespace: Demangling: _gnutls_oid_get_asn_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.483 INFO analysis - extract_namespace: Demangled name: _gnutls_oid_get_asn_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.484 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_list_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.484 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_list_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.485 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.485 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.486 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.486 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.486 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.487 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.487 INFO analysis - extract_namespace: Demangling: crl_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.487 INFO analysis - extract_namespace: Demangled name: crl_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.487 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.488 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_list_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.488 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_list_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.489 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.489 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.490 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_extension_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.490 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_extension_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.491 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.491 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.491 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.491 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.492 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.492 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.493 INFO analysis - extract_namespace: Demangling: _get_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.493 INFO analysis - extract_namespace: Demangled name: _get_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.494 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_authority_key_gn_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.494 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_authority_key_gn_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.495 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crl_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.495 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crl_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.496 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.496 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.496 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.496 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.497 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_raw_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.497 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_raw_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.498 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_iter_crt_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.498 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_iter_crt_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.499 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_iter_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.499 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_iter_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.500 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_crt_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.500 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_crt_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.500 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_crt_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.501 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_crt_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.501 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_next_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.501 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_next_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.502 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_this_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.502 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_this_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.503 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.503 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.503 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.504 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.504 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.505 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_signature_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.505 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_signature_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.505 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.505 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.506 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_issuer_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.506 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_issuer_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.507 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_issuer_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.507 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_issuer_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.508 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.508 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.509 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_issuer_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.509 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_issuer_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.509 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.510 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.510 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.510 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.511 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.511 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.512 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.512 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.513 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.513 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_tlsfeatures Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.514 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_extension_by_oid2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.514 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_extension_by_oid2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.514 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_extension_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.515 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_extension_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.515 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_extension_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.515 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_extension_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.516 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_attribute_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.516 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_attribute_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.517 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.517 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.518 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.518 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.519 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.519 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.519 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.520 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.520 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.520 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.521 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.521 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_extension_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.522 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.522 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.523 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.523 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.524 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.524 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.524 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_subject_alt_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.525 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_subject_alt_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.525 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.525 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.525 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.526 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_subject_alt_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.526 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_subject_alt_othername_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.527 INFO analysis - extract_namespace: Demangling: get_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.527 INFO analysis - extract_namespace: Demangled name: get_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.528 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.528 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.529 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.529 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.529 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.529 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.530 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_attribute_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.530 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_attribute_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.531 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_attribute_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.531 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_attribute_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.532 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_pk_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.532 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_pk_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.533 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_signature_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.533 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_signature_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.534 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.534 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.534 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.534 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.535 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.535 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.536 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.536 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.537 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.537 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.538 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_sign2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.538 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_sign2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.539 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_privkey_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.539 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_privkey_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.539 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.539 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.540 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.540 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.541 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_challenge_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.541 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_challenge_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.542 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_key_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.542 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_key_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.543 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_key_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.543 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_key_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.544 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.544 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.544 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.544 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.545 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_attribute_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.545 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_attribute_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.545 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.546 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_challenge_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.546 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_challenge_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.547 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.547 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.548 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.548 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.549 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.549 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_dn3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.549 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.549 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_dn2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.550 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.550 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.551 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.551 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.552 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.552 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_get_signature_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.553 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.553 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.554 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.554 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.554 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.554 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.555 INFO analysis - extract_namespace: Demangling: _gnutls_x509_compare_raw_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.555 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_compare_raw_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.556 INFO analysis - extract_namespace: Demangling: gnutls_x509_rdn_get2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.556 INFO analysis - extract_namespace: Demangled name: gnutls_x509_rdn_get2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.557 INFO analysis - extract_namespace: Demangling: gnutls_x509_rdn_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.557 INFO analysis - extract_namespace: Demangled name: gnutls_x509_rdn_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.558 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.558 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.559 INFO analysis - extract_namespace: Demangling: gnutls_x509_rdn_get_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.559 INFO analysis - extract_namespace: Demangled name: gnutls_x509_rdn_get_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.559 INFO analysis - extract_namespace: Demangling: _gnutls_x509_parse_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.559 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_parse_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.560 INFO analysis - extract_namespace: Demangling: gnutls_x509_rdn_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.560 INFO analysis - extract_namespace: Demangled name: gnutls_x509_rdn_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.560 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.561 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.561 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.562 INFO analysis - extract_namespace: Demangling: _gnutls_x509_set_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.562 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_set_dn_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.563 INFO analysis - extract_namespace: Demangling: _gnutls_x509_decode_and_read_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.563 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_decode_and_read_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.564 INFO analysis - extract_namespace: Demangling: _gnutls_x509_parse_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.564 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_parse_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.564 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.564 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.565 INFO analysis - extract_namespace: Demangling: append_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.565 INFO analysis - extract_namespace: Demangled name: append_elements Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.566 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_email Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.566 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_email Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.567 INFO analysis - extract_namespace: Demangling: _gnutls_x509_ext_gen_auth_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.567 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_ext_gen_auth_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.568 INFO analysis - extract_namespace: Demangling: _gnutls_x509_ext_gen_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.568 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_ext_gen_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.569 INFO analysis - extract_namespace: Demangling: _gnutls_write_new_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.569 INFO analysis - extract_namespace: Demangled name: _gnutls_write_new_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.569 INFO analysis - extract_namespace: Demangling: _gnutls_write_new_general_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.569 INFO analysis - extract_namespace: Demangled name: _gnutls_write_new_general_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.570 INFO analysis - extract_namespace: Demangling: _gnutls_write_general_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.570 INFO analysis - extract_namespace: Demangled name: _gnutls_write_general_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.571 INFO analysis - extract_namespace: Demangling: _gnutls_x509_ext_gen_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.571 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_ext_gen_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.572 INFO analysis - extract_namespace: Demangling: _gnutls_x509_ext_extract_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.572 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_ext_extract_number Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.573 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crq_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.573 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crq_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.574 INFO analysis - extract_namespace: Demangling: _gnutls_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.574 INFO analysis - extract_namespace: Demangled name: _gnutls_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.574 INFO analysis - extract_namespace: Demangling: overwrite_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.574 INFO analysis - extract_namespace: Demangled name: overwrite_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.575 INFO analysis - extract_namespace: Demangling: add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.575 INFO analysis - extract_namespace: Demangled name: add_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.575 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.576 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crl_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.576 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crl_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.577 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.577 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_set_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.578 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crl_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.578 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crl_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.579 INFO analysis - extract_namespace: Demangling: get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.579 INFO analysis - extract_namespace: Demangled name: get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.579 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.580 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_get_extension_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.580 INFO analysis - extract_namespace: Demangling: gnutls_x509_crl_get_extension_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.580 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crl_get_extension_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.581 INFO analysis - extract_namespace: Demangling: get_indx_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.581 INFO analysis - extract_namespace: Demangled name: get_indx_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.582 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crl_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.582 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crl_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.583 INFO analysis - extract_namespace: Demangling: _gnutls_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.583 INFO analysis - extract_namespace: Demangled name: _gnutls_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.584 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_extension_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.584 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_extension_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.585 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.585 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_get_extension Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.585 INFO analysis - extract_namespace: Demangling: check_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.585 INFO analysis - extract_namespace: Demangled name: check_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.586 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.586 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.587 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_hostname2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.587 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_hostname2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.588 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_check_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.588 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_check_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.589 INFO analysis - extract_namespace: Demangling: prefix_to_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.589 INFO analysis - extract_namespace: Demangled name: prefix_to_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.590 INFO analysis - extract_namespace: Demangling: gnutls_x509_cidr_to_rfc5280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.590 INFO analysis - extract_namespace: Demangled name: gnutls_x509_cidr_to_rfc5280 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.590 INFO analysis - extract_namespace: Demangling: _gnutls_mask_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.590 INFO analysis - extract_namespace: Demangled name: _gnutls_mask_ip Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.591 INFO analysis - extract_namespace: Demangling: _gnutls_cidr_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.591 INFO analysis - extract_namespace: Demangled name: _gnutls_cidr_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.591 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.592 INFO analysis - extract_namespace: Demangling: _gnutls_mask_to_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.592 INFO analysis - extract_namespace: Demangled name: _gnutls_mask_to_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.593 INFO analysis - extract_namespace: Demangling: _gnutls_ip_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.593 INFO analysis - extract_namespace: Demangled name: _gnutls_ip_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.594 INFO analysis - extract_namespace: Demangling: _gnutls_x509_check_pubkey_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.594 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_check_pubkey_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.595 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_dsa_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.595 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_dsa_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.596 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_pubkey_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.596 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_pubkey_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.596 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_rsa_pss_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.596 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_rsa_pss_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.597 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_ecc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.597 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_ecc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.599 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_gost_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.599 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_gost_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.600 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_gost_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.600 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_gost_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.601 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_ecdh_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.601 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_ecdh_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.602 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_eddsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.602 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_eddsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.603 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_ecc_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.603 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_ecc_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.604 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_dsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.604 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_dsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.604 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_rsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.604 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_rsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.605 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.605 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.606 INFO analysis - extract_namespace: Demangling: _gnutls_pk_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.606 INFO analysis - extract_namespace: Demangled name: _gnutls_pk_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.607 INFO analysis - extract_namespace: Demangling: _gnutls_asn1_encode_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.607 INFO analysis - extract_namespace: Demangled name: _gnutls_asn1_encode_gost Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.607 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.608 INFO analysis - extract_namespace: Demangling: _gnutls_asn1_encode_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.608 INFO analysis - extract_namespace: Demangled name: _gnutls_asn1_encode_ecc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.609 INFO analysis - extract_namespace: Demangling: _gnutls_asn1_encode_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.609 INFO analysis - extract_namespace: Demangled name: _gnutls_asn1_encode_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.609 INFO analysis - extract_namespace: Demangling: _gnutls_asn1_encode_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.609 INFO analysis - extract_namespace: Demangled name: _gnutls_asn1_encode_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.610 INFO analysis - extract_namespace: Demangling: _gnutls_asn1_encode_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.610 INFO analysis - extract_namespace: Demangled name: _gnutls_asn1_encode_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.611 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_gost_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.611 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_gost_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.612 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_modern_ecdh_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.612 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_modern_ecdh_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.613 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_rsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.613 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_rsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.614 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_dsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.614 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_dsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.615 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.615 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.615 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_ecc_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.615 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_ecc_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.616 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_eddsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.616 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_eddsa_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.617 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_gost_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.617 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_gost_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.618 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_ecc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.618 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_ecc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.619 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_rsa_pss_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.619 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_rsa_pss_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.619 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.620 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_dsa_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.620 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_dsa_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.620 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_pubkey_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.621 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_pubkey_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.621 INFO analysis - extract_namespace: Demangling: principal_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.621 INFO analysis - extract_namespace: Demangled name: principal_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.622 INFO analysis - extract_namespace: Demangling: _gnutls_krb5_der_to_principal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.622 INFO analysis - extract_namespace: Demangled name: _gnutls_krb5_der_to_principal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.623 INFO analysis - extract_namespace: Demangling: cleanup_principal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.623 INFO analysis - extract_namespace: Demangled name: cleanup_principal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.624 INFO analysis - extract_namespace: Demangling: name_to_principal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.624 INFO analysis - extract_namespace: Demangled name: name_to_principal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.625 INFO analysis - extract_namespace: Demangling: _gnutls_krb5_principal_to_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.625 INFO analysis - extract_namespace: Demangled name: _gnutls_krb5_principal_to_der Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.626 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.626 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.626 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_sign_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.626 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_sign_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.627 INFO analysis - extract_namespace: Demangling: write_oid_and_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.627 INFO analysis - extract_namespace: Demangled name: write_oid_and_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.627 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.628 INFO analysis - extract_namespace: Demangling: _gnutls_x509_write_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.628 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_write_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.629 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_pkalgo_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.629 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_pkalgo_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.630 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crq_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.630 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crq_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.631 INFO analysis - extract_namespace: Demangling: _gnutls_get_asn_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.631 INFO analysis - extract_namespace: Demangled name: _gnutls_get_asn_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.632 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.632 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_get_mpis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.632 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_uint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.632 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_uint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.633 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_der_uint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.633 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_der_uint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.634 INFO analysis - extract_namespace: Demangling: _gnutls_x509_read_der_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.634 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_read_der_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.635 INFO analysis - extract_namespace: Demangling: ip_in_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.635 INFO analysis - extract_namespace: Demangled name: ip_in_cidr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.636 INFO analysis - extract_namespace: Demangling: email_ends_with Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.636 INFO analysis - extract_namespace: Demangled name: email_ends_with Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.637 INFO analysis - extract_namespace: Demangling: ends_with Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.637 INFO analysis - extract_namespace: Demangled name: ends_with Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.637 INFO analysis - extract_namespace: Demangling: email_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.638 INFO analysis - extract_namespace: Demangled name: email_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.638 INFO analysis - extract_namespace: Demangling: dnsname_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.638 INFO analysis - extract_namespace: Demangled name: dnsname_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.638 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.639 INFO analysis - extract_namespace: Demangling: name_constraints_node_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.639 INFO analysis - extract_namespace: Demangled name: name_constraints_node_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.640 INFO analysis - extract_namespace: Demangling: name_constraints_intersect_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.640 INFO analysis - extract_namespace: Demangled name: name_constraints_intersect_nodes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.641 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_get_excluded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.641 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_get_excluded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.642 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_get_permitted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.642 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_get_permitted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.643 INFO analysis - extract_namespace: Demangling: check_unsupported_constraint2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.643 INFO analysis - extract_namespace: Demangled name: check_unsupported_constraint2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.643 INFO analysis - extract_namespace: Demangling: check_unsupported_constraint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.644 INFO analysis - extract_namespace: Demangled name: check_unsupported_constraint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.644 INFO analysis - extract_namespace: Demangling: is_nc_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.644 INFO analysis - extract_namespace: Demangled name: is_nc_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.645 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_check_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.645 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_check_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.646 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.646 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.647 INFO analysis - extract_namespace: Demangling: check_dns_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.647 INFO analysis - extract_namespace: Demangled name: check_dns_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.648 INFO analysis - extract_namespace: Demangling: check_email_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.648 INFO analysis - extract_namespace: Demangled name: check_email_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.649 INFO analysis - extract_namespace: Demangling: check_ip_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.649 INFO analysis - extract_namespace: Demangled name: check_ip_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.649 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.650 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.650 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_add_excluded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.650 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_add_excluded Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.651 INFO analysis - extract_namespace: Demangling: name_constraints_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.651 INFO analysis - extract_namespace: Demangled name: name_constraints_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.652 INFO analysis - extract_namespace: Demangling: validate_name_constraints_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.652 INFO analysis - extract_namespace: Demangled name: validate_name_constraints_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.653 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_add_permitted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.653 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_add_permitted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.653 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.654 INFO analysis - extract_namespace: Demangling: _gnutls_name_constraints_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.654 INFO analysis - extract_namespace: Demangled name: _gnutls_name_constraints_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.655 INFO analysis - extract_namespace: Demangling: _gnutls_name_constraints_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.655 INFO analysis - extract_namespace: Demangled name: _gnutls_name_constraints_intersect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.655 INFO analysis - extract_namespace: Demangling: _gnutls_name_constraints_node_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.656 INFO analysis - extract_namespace: Demangled name: _gnutls_name_constraints_node_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.656 INFO analysis - extract_namespace: Demangling: _gnutls_x509_name_constraints_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.656 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_name_constraints_merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.657 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.657 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.658 INFO analysis - extract_namespace: Demangling: gnutls_x509_name_constraints_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.658 INFO analysis - extract_namespace: Demangled name: gnutls_x509_name_constraints_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.659 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_get_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.659 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_get_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.660 INFO analysis - extract_namespace: Demangling: _gnutls_extract_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.660 INFO analysis - extract_namespace: Demangled name: _gnutls_extract_name_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.661 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_mac_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.661 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_mac_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.661 INFO analysis - extract_namespace: Demangling: make_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.662 INFO analysis - extract_namespace: Demangled name: make_chain Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.662 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_simple_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.662 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_simple_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.663 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_get_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.663 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_get_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.664 INFO analysis - extract_namespace: Demangling: _decode_pkcs12_auth_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.664 INFO analysis - extract_namespace: Demangled name: _decode_pkcs12_auth_safe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.665 INFO analysis - extract_namespace: Demangling: _parse_safe_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.665 INFO analysis - extract_namespace: Demangled name: _parse_safe_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.666 INFO analysis - extract_namespace: Demangling: _pkcs12_decode_safe_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.666 INFO analysis - extract_namespace: Demangled name: _pkcs12_decode_safe_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.666 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.667 INFO analysis - extract_namespace: Demangling: oid2bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.667 INFO analysis - extract_namespace: Demangled name: oid2bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.667 INFO analysis - extract_namespace: Demangling: write_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.668 INFO analysis - extract_namespace: Demangled name: write_attributes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.668 INFO analysis - extract_namespace: Demangling: bag_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.668 INFO analysis - extract_namespace: Demangled name: bag_to_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.669 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_verify_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.669 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_verify_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.670 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs12_gost_string_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.670 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs12_gost_string_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.671 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_generate_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.671 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_generate_mac Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.672 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_generate_mac2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.672 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_generate_mac2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.673 INFO analysis - extract_namespace: Demangling: _pkcs12_encode_safe_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.673 INFO analysis - extract_namespace: Demangled name: _pkcs12_encode_safe_contents Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.673 INFO analysis - extract_namespace: Demangling: create_empty_pfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.674 INFO analysis - extract_namespace: Demangled name: create_empty_pfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.674 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_set_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.674 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_set_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.675 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.675 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.676 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.676 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.677 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.677 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.677 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.678 INFO analysis - extract_namespace: Demangling: pkcs12_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.678 INFO analysis - extract_namespace: Demangled name: pkcs12_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.678 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.679 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.679 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.679 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.680 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.680 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.680 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.680 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_set_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.680 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_set_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.681 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_set_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.681 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_set_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.682 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_enc_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.682 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_enc_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.682 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.683 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.683 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.683 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.684 INFO analysis - extract_namespace: Demangling: _pkcs12_bag_free_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.684 INFO analysis - extract_namespace: Demangled name: _pkcs12_bag_free_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.684 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.685 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.685 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.685 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.686 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_set_friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.686 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_set_friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.686 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_get_friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.687 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_get_friendly_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.687 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.687 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.687 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.688 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_set_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.688 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_set_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.688 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.689 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_set_crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.689 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_set_crl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.689 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.690 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_set_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.690 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_set_crt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.691 INFO analysis - extract_namespace: Demangling: _pkcs12_encode_crt_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.691 INFO analysis - extract_namespace: Demangled name: _pkcs12_encode_crt_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.692 INFO analysis - extract_namespace: Demangling: _pkcs12_decode_crt_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.692 INFO analysis - extract_namespace: Demangled name: _pkcs12_decode_crt_bag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.692 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.693 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.693 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.693 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.693 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_get_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.694 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_get_count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.694 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.694 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_get_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.694 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.695 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.695 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.696 INFO analysis - extract_namespace: Demangling: gnutls_pkcs12_bag_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.696 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs12_bag_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.696 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.697 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs12_string_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.697 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs12_string_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.697 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.698 INFO analysis - extract_namespace: Demangling: pbes2_cipher_oid_to_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.698 INFO analysis - extract_namespace: Demangled name: pbes2_cipher_oid_to_algo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.698 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.699 INFO analysis - extract_namespace: Demangling: read_pbes2_gost_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.699 INFO analysis - extract_namespace: Demangled name: read_pbes2_gost_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.699 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.700 INFO analysis - extract_namespace: Demangling: write_pkcs12_kdf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.700 INFO analysis - extract_namespace: Demangled name: write_pkcs12_kdf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.700 INFO analysis - extract_namespace: Demangling: write_pbes2_enc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.700 INFO analysis - extract_namespace: Demangled name: write_pbes2_enc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.701 INFO analysis - extract_namespace: Demangling: algo_to_pbes2_cipher_schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.701 INFO analysis - extract_namespace: Demangled name: algo_to_pbes2_cipher_schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.701 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.702 INFO analysis - extract_namespace: Demangling: write_pbkdf2_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.702 INFO analysis - extract_namespace: Demangled name: write_pbkdf2_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.702 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.703 INFO analysis - extract_namespace: Demangling: _gnutls_pbes2_string_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.703 INFO analysis - extract_namespace: Demangled name: _gnutls_pbes2_string_to_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.703 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.704 INFO analysis - extract_namespace: Demangling: read_pkcs12_kdf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.704 INFO analysis - extract_namespace: Demangled name: read_pkcs12_kdf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.704 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.705 INFO analysis - extract_namespace: Demangling: read_pbes2_enc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.705 INFO analysis - extract_namespace: Demangled name: read_pbes2_enc_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.706 INFO analysis - extract_namespace: Demangling: read_pbkdf2_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.706 INFO analysis - extract_namespace: Demangled name: read_pbkdf2_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.706 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.707 INFO analysis - extract_namespace: Demangling: _gnutls_free_key_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.707 INFO analysis - extract_namespace: Demangled name: _gnutls_free_key_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.707 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.707 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs_raw_encrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.707 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs_raw_encrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.708 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs_write_schema_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.708 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs_write_schema_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.708 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.709 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs_schema_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.709 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs_schema_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.710 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs_generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.710 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs_generate_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.710 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.711 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs7_encrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.711 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs7_encrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.711 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.712 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs7_data_enc_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.712 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs7_data_enc_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.712 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.713 INFO analysis - extract_namespace: Demangling: _gnutls_check_pkcs_cipher_schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.713 INFO analysis - extract_namespace: Demangled name: _gnutls_check_pkcs_cipher_schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.714 INFO analysis - extract_namespace: Demangling: _gnutls_read_pkcs_schema_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.714 INFO analysis - extract_namespace: Demangled name: _gnutls_read_pkcs_schema_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.714 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs_raw_decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.714 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs_raw_decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.715 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs7_decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.715 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs7_decrypt_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.715 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.716 INFO analysis - extract_namespace: Demangling: gnutls_pkcs_schema_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.716 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs_schema_get_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.716 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.717 INFO analysis - extract_namespace: Demangling: gnutls_pkcs_schema_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.717 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs_schema_get_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.717 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.718 INFO analysis - extract_namespace: Demangling: _gnutls_pkcs_flags_to_schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.718 INFO analysis - extract_namespace: Demangled name: _gnutls_pkcs_flags_to_schema Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.719 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.719 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.719 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.720 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.720 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.720 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.720 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.721 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_sign_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.721 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_sign_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.721 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_sign_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.721 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.722 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.722 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_get_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.723 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_verify_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.723 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_verify_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.723 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.724 INFO analysis - extract_namespace: Demangling: cmp_dsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.724 INFO analysis - extract_namespace: Demangled name: cmp_dsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.724 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.725 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.725 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.725 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.726 INFO analysis - extract_namespace: Demangling: cmp_rsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.726 INFO analysis - extract_namespace: Demangled name: cmp_rsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.727 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.727 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.727 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.727 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_verify_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.728 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_verify_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.728 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_get_pk_algorithm2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.728 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_get_pk_algorithm2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.728 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.729 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.729 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.729 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.730 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_generate2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.730 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_generate2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.731 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.731 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.731 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.732 INFO analysis - extract_namespace: Demangling: _gnutls_x509_privkey_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.732 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_privkey_reinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.732 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.733 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.733 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.733 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.734 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_get_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.734 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_get_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.734 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.735 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_generate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.735 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export_rsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.735 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export_rsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.735 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.736 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.736 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.736 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.737 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.737 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.737 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.738 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_sec_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.738 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_sec_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.738 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.739 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.739 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_fix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.740 INFO analysis - extract_namespace: Demangling: set_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.740 INFO analysis - extract_namespace: Demangled name: set_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.740 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.741 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.741 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.741 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.742 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.742 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.742 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_get_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.743 INFO analysis - extract_namespace: Demangling: _gnutls_x509_privkey_get_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.743 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_privkey_get_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.744 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.744 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_get_pk_algorithm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.745 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.745 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_gost_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.746 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.746 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_ecc_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.746 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.747 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_dh_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.747 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_dh_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.748 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.748 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_dsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.749 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_rsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.749 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_rsa_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.749 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.750 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_rsa_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.750 INFO analysis - extract_namespace: Demangling: import_pkcs12_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.750 INFO analysis - extract_namespace: Demangled name: import_pkcs12_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.751 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.751 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.752 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.752 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.753 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.753 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.754 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_decode_pkcs1_rsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.754 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_decode_pkcs1_rsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.755 INFO analysis - extract_namespace: Demangling: decode_dsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.755 INFO analysis - extract_namespace: Demangled name: decode_dsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.756 INFO analysis - extract_namespace: Demangling: _gnutls_privkey_decode_ecc_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.756 INFO analysis - extract_namespace: Demangled name: _gnutls_privkey_decode_ecc_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.757 INFO analysis - extract_namespace: Demangling: openssl_hash_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.757 INFO analysis - extract_namespace: Demangled name: openssl_hash_password Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.757 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.757 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.758 INFO analysis - extract_namespace: Demangling: pkcs8_key_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.758 INFO analysis - extract_namespace: Demangled name: pkcs8_key_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.758 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.759 INFO analysis - extract_namespace: Demangling: decode_private_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.759 INFO analysis - extract_namespace: Demangled name: decode_private_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.760 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_rsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.760 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_rsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.761 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_rsa_pss_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.761 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_rsa_pss_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.762 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_dsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.762 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_dsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.763 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_ecc_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.763 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_ecc_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.764 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_eddsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.764 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_eddsa_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.764 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_modern_ecdh_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.765 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_modern_ecdh_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.765 INFO analysis - extract_namespace: Demangling: _decode_pkcs8_gost_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.765 INFO analysis - extract_namespace: Demangled name: _decode_pkcs8_gost_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.766 INFO analysis - extract_namespace: Demangling: _privkey_decode_gost_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.766 INFO analysis - extract_namespace: Demangled name: _privkey_decode_gost_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.767 INFO analysis - extract_namespace: Demangling: check_for_decrypted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.767 INFO analysis - extract_namespace: Demangled name: check_for_decrypted Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.768 INFO analysis - extract_namespace: Demangling: _encode_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.768 INFO analysis - extract_namespace: Demangled name: _encode_privkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.768 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.769 INFO analysis - extract_namespace: Demangling: pkcs8_key_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.769 INFO analysis - extract_namespace: Demangled name: pkcs8_key_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.770 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_import_pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.770 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_import_pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.771 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export2_pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.771 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export2_pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.772 INFO analysis - extract_namespace: Demangling: encode_to_private_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.772 INFO analysis - extract_namespace: Demangled name: encode_to_private_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.772 INFO analysis - extract_namespace: Demangling: encode_to_pkcs8_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.773 INFO analysis - extract_namespace: Demangled name: encode_to_pkcs8_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.773 INFO analysis - extract_namespace: Demangling: pkcs8_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.773 INFO analysis - extract_namespace: Demangled name: pkcs8_key_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.774 INFO analysis - extract_namespace: Demangling: gnutls_pkcs8_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.774 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs8_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.775 INFO analysis - extract_namespace: Demangling: gnutls_x509_privkey_export_pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.775 INFO analysis - extract_namespace: Demangled name: gnutls_x509_privkey_export_pkcs8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.776 INFO analysis - extract_namespace: Demangling: pbkdf1_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.776 INFO analysis - extract_namespace: Demangled name: pbkdf1_md5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.777 INFO analysis - extract_namespace: Demangling: _gnutls_decrypt_pbes1_des_md5_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.777 INFO analysis - extract_namespace: Demangled name: _gnutls_decrypt_pbes1_des_md5_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.778 INFO analysis - extract_namespace: Demangling: _gnutls_read_pbkdf1_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.778 INFO analysis - extract_namespace: Demangled name: _gnutls_read_pbkdf1_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.778 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.779 INFO analysis - extract_namespace: Demangling: _x509_decode_provable_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.779 INFO analysis - extract_namespace: Demangled name: _x509_decode_provable_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.780 INFO analysis - extract_namespace: Demangling: _x509_encode_provable_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.780 INFO analysis - extract_namespace: Demangled name: _x509_encode_provable_seed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.781 INFO analysis - extract_namespace: Demangling: _gnutls_x509_pkix_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.781 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_pkix_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.781 INFO analysis - extract_namespace: Demangling: _gnutls_x509_crt_get_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.781 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_crt_get_spki_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.782 INFO analysis - extract_namespace: Demangling: _gnutls_x509_get_tbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.782 INFO analysis - extract_namespace: Demangled name: _gnutls_x509_get_tbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.783 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_remove_trust_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.783 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_remove_trust_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.784 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_remove_trust_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.784 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_remove_trust_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.785 INFO analysis - extract_namespace: Demangling: load_dir_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.785 INFO analysis - extract_namespace: Demangled name: load_dir_certs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.786 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_trust_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.786 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_trust_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.787 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_trust_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.787 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_trust_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.788 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_trust_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.788 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_trust_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.789 INFO analysis - extract_namespace: Demangling: dn_attr_crt_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.789 INFO analysis - extract_namespace: Demangled name: dn_attr_crt_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.790 INFO analysis - extract_namespace: Demangling: add_new_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.790 INFO analysis - extract_namespace: Demangled name: add_new_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.791 INFO analysis - extract_namespace: Demangling: read_attr_and_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.791 INFO analysis - extract_namespace: Demangled name: read_attr_and_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.791 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.791 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_get_str2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.792 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_get_str2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.792 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.792 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.793 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_get_rdn_ava Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.793 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_get_rdn_ava Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.794 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.794 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_export2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.795 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.795 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.796 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.796 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.797 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.797 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.798 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.798 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.799 INFO analysis - extract_namespace: Demangling: set_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.799 INFO analysis - extract_namespace: Demangled name: set_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.800 INFO analysis - extract_namespace: Demangling: gnutls_x509_dn_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.800 INFO analysis - extract_namespace: Demangled name: gnutls_x509_dn_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.800 INFO analysis - extract_namespace: Demangling: crt_set_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.801 INFO analysis - extract_namespace: Demangled name: crt_set_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.801 INFO analysis - extract_namespace: Demangling: gnutls_x509_crq_set_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.801 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crq_set_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.802 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.802 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_issuer_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.803 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.803 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.803 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.804 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.804 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_spki Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.805 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.805 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_policy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.806 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_authority_info_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.806 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_authority_info_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.807 INFO analysis - extract_namespace: Demangling: disable_optional_stuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.807 INFO analysis - extract_namespace: Demangled name: disable_optional_stuff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.808 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.808 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_key_purpose_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.809 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.809 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_authority_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.809 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.809 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_subject_key_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.810 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_cpy_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.810 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_cpy_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.810 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.811 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_crl_dist_points2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.811 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_crl_dist_points2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.811 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.812 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.812 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_crl_dist_points Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.812 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.813 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_subject_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.813 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_subject_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.813 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.814 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_issuer_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.814 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_issuer_unique_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.814 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.815 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.815 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_serial Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.815 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.816 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_expiration_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.816 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_expiration_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.816 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.817 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_activation_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.817 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_activation_time Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.817 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.818 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.818 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.818 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.819 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_sign2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.819 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_sign2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.819 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.819 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_privkey_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.819 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_privkey_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.820 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.820 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_private_key_usage_period Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.820 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.821 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.821 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_proxy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.821 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.822 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_issuer_alt_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.822 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_issuer_alt_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.822 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.823 INFO analysis - extract_namespace: Demangling: _gnutls_encode_othername_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.823 INFO analysis - extract_namespace: Demangled name: _gnutls_encode_othername_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.823 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.824 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_subject_alt_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.824 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_subject_alt_othername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.824 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.825 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_issuer_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.825 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_issuer_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.825 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.826 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.826 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_subject_alt_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.826 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.827 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_subject_alternative_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.827 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_subject_alternative_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.827 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.828 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.828 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_inhibit_anypolicy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.828 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.828 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.829 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_key_usage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.829 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_ca_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.829 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_ca_status Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.829 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.830 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.830 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_basic_constraints Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.830 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.831 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.831 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.831 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.832 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_crq_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.832 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_crq_extension_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.832 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.833 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_crq_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.833 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_crq_extensions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.833 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.834 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_crq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.834 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_crq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.834 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.835 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.835 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.835 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.836 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.836 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.836 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.837 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_proxy_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.837 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_proxy_dn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.837 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.837 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_issuer_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.838 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_issuer_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.838 INFO analysis - extract_namespace: Demangling: gnutls_x509_crt_set_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.838 INFO analysis - extract_namespace: Demangled name: gnutls_x509_crt_set_dn_by_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.838 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.839 INFO analysis - extract_namespace: Demangling: proc_anon_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.839 INFO analysis - extract_namespace: Demangled name: proc_anon_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.839 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.840 INFO analysis - extract_namespace: Demangling: proc_anon_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.840 INFO analysis - extract_namespace: Demangled name: proc_anon_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.840 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.841 INFO analysis - extract_namespace: Demangling: gen_anon_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.841 INFO analysis - extract_namespace: Demangled name: gen_anon_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.841 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.842 INFO analysis - extract_namespace: Demangling: proc_anon_ecdh_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.842 INFO analysis - extract_namespace: Demangled name: proc_anon_ecdh_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.842 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.843 INFO analysis - extract_namespace: Demangling: proc_anon_ecdh_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.843 INFO analysis - extract_namespace: Demangled name: proc_anon_ecdh_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.843 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.844 INFO analysis - extract_namespace: Demangling: gen_anon_ecdh_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.844 INFO analysis - extract_namespace: Demangled name: gen_anon_ecdh_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.844 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.845 INFO analysis - extract_namespace: Demangling: _gnutls_dh_common_print_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.845 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_common_print_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.845 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.846 INFO analysis - extract_namespace: Demangling: _gnutls_dh_get_min_prime_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.846 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_get_min_prime_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.846 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.847 INFO analysis - extract_namespace: Demangling: _gnutls_proc_dh_common_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.847 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_dh_common_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.847 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.848 INFO analysis - extract_namespace: Demangling: _gnutls_gen_dh_common_client_kx_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.848 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_dh_common_client_kx_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.848 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.848 INFO analysis - extract_namespace: Demangling: _gnutls_gen_dh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.849 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_dh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.849 INFO analysis - extract_namespace: Demangling: _gnutls_proc_dh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.849 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_dh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.849 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.850 INFO analysis - extract_namespace: Demangling: _gnutls_free_dh_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.850 INFO analysis - extract_namespace: Demangled name: _gnutls_free_dh_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.850 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.851 INFO analysis - extract_namespace: Demangling: proc_dhe_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.851 INFO analysis - extract_namespace: Demangled name: proc_dhe_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.851 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.852 INFO analysis - extract_namespace: Demangling: proc_dhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.852 INFO analysis - extract_namespace: Demangled name: proc_dhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.852 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.853 INFO analysis - extract_namespace: Demangling: gen_dhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.853 INFO analysis - extract_namespace: Demangled name: gen_dhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.853 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.854 INFO analysis - extract_namespace: Demangling: proc_ecdhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.854 INFO analysis - extract_namespace: Demangled name: proc_ecdhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.854 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.855 INFO analysis - extract_namespace: Demangling: proc_ecdhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.855 INFO analysis - extract_namespace: Demangled name: proc_ecdhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.855 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.856 INFO analysis - extract_namespace: Demangling: gen_ecdhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.856 INFO analysis - extract_namespace: Demangled name: gen_ecdhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.856 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.857 INFO analysis - extract_namespace: Demangling: gen_ecdhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.857 INFO analysis - extract_namespace: Demangled name: gen_ecdhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.857 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.858 INFO analysis - extract_namespace: Demangling: proc_dhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.858 INFO analysis - extract_namespace: Demangled name: proc_dhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.858 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.858 INFO analysis - extract_namespace: Demangling: proc_dhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.859 INFO analysis - extract_namespace: Demangled name: proc_dhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.859 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.859 INFO analysis - extract_namespace: Demangling: gen_dhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.859 INFO analysis - extract_namespace: Demangled name: gen_dhe_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.860 INFO analysis - extract_namespace: Demangling: gen_dhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.860 INFO analysis - extract_namespace: Demangled name: gen_dhe_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.860 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.861 INFO analysis - extract_namespace: Demangling: _gnutls_ecdh_common_print_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.861 INFO analysis - extract_namespace: Demangled name: _gnutls_ecdh_common_print_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.861 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.862 INFO analysis - extract_namespace: Demangling: _gnutls_proc_ecdh_common_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.862 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_ecdh_common_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.862 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.863 INFO analysis - extract_namespace: Demangling: _gnutls_gen_ecdh_common_client_kx_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.863 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_ecdh_common_client_kx_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.863 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.864 INFO analysis - extract_namespace: Demangling: calc_ecdh_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.864 INFO analysis - extract_namespace: Demangled name: calc_ecdh_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.864 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.865 INFO analysis - extract_namespace: Demangling: _gnutls_proc_ecdh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.865 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_ecdh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.865 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.866 INFO analysis - extract_namespace: Demangling: proc_ecdhe_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.866 INFO analysis - extract_namespace: Demangled name: proc_ecdhe_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.866 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.867 INFO analysis - extract_namespace: Demangling: proc_ecdhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.867 INFO analysis - extract_namespace: Demangled name: proc_ecdhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.867 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.868 INFO analysis - extract_namespace: Demangling: _gnutls_gen_ecdh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.868 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_ecdh_common_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.868 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.869 INFO analysis - extract_namespace: Demangling: gen_ecdhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.869 INFO analysis - extract_namespace: Demangled name: gen_ecdhe_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.869 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.869 INFO analysis - extract_namespace: Demangling: _gnutls_set_psk_session_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.870 INFO analysis - extract_namespace: Demangled name: _gnutls_set_psk_session_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.870 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.870 INFO analysis - extract_namespace: Demangling: _gnutls_proc_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.870 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.871 INFO analysis - extract_namespace: Demangling: _gnutls_proc_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.871 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.871 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.872 INFO analysis - extract_namespace: Demangling: _gnutls_gen_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.872 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.872 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.873 INFO analysis - extract_namespace: Demangling: _gnutls_gen_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.873 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.873 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.874 INFO analysis - extract_namespace: Demangling: check_key_usage_for_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.874 INFO analysis - extract_namespace: Demangled name: check_key_usage_for_enc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.874 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.875 INFO analysis - extract_namespace: Demangling: _gnutls_get_public_rsa_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.875 INFO analysis - extract_namespace: Demangled name: _gnutls_get_public_rsa_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.875 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.876 INFO analysis - extract_namespace: Demangling: proc_rsa_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.876 INFO analysis - extract_namespace: Demangled name: proc_rsa_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.876 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.877 INFO analysis - extract_namespace: Demangling: _gnutls_gen_rsa_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.877 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_rsa_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.877 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.878 INFO analysis - extract_namespace: Demangling: set_rsa_psk_session_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.878 INFO analysis - extract_namespace: Demangled name: set_rsa_psk_session_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.878 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.879 INFO analysis - extract_namespace: Demangling: _gnutls_proc_rsa_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.879 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_rsa_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.879 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.880 INFO analysis - extract_namespace: Demangling: _gnutls_proc_rsa_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.880 INFO analysis - extract_namespace: Demangled name: _gnutls_proc_rsa_psk_server_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.880 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.881 INFO analysis - extract_namespace: Demangling: _gnutls_gen_rsa_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.881 INFO analysis - extract_namespace: Demangled name: _gnutls_gen_rsa_psk_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.881 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.882 INFO analysis - extract_namespace: Demangling: print_priv_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.882 INFO analysis - extract_namespace: Demangled name: print_priv_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.882 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.882 INFO analysis - extract_namespace: Demangling: vko_prepare_client_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.883 INFO analysis - extract_namespace: Demangled name: vko_prepare_client_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.883 INFO analysis - extract_namespace: Demangling: calc_ukm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.883 INFO analysis - extract_namespace: Demangled name: calc_ukm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.883 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.884 INFO analysis - extract_namespace: Demangling: proc_vko_gost_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.884 INFO analysis - extract_namespace: Demangled name: proc_vko_gost_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.884 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.885 INFO analysis - extract_namespace: Demangling: gen_vko_gost_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.885 INFO analysis - extract_namespace: Demangled name: gen_vko_gost_client_kx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.885 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.889 INFO analysis - extract_namespace: Demangling: u16_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.889 INFO analysis - extract_namespace: Demangled name: u16_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.889 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.891 INFO analysis - extract_namespace: Demangling: u16_to_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.891 INFO analysis - extract_namespace: Demangled name: u16_to_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.891 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.892 INFO analysis - extract_namespace: Demangling: u16_uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.892 INFO analysis - extract_namespace: Demangled name: u16_uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.892 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.893 INFO analysis - extract_namespace: Demangling: u8_to_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.893 INFO analysis - extract_namespace: Demangled name: u8_to_u16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.893 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.894 INFO analysis - extract_namespace: Demangling: u8_uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.894 INFO analysis - extract_namespace: Demangled name: u8_uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.894 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.895 INFO analysis - extract_namespace: Demangling: _gnutls_dsa_compute_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.895 INFO analysis - extract_namespace: Demangled name: _gnutls_dsa_compute_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.895 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.896 INFO analysis - extract_namespace: Demangling: dsa_generate_dss_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.896 INFO analysis - extract_namespace: Demangled name: dsa_generate_dss_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.896 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.897 INFO analysis - extract_namespace: Demangling: _dsa_generate_dss_xy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.897 INFO analysis - extract_namespace: Demangled name: _dsa_generate_dss_xy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.897 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.898 INFO analysis - extract_namespace: Demangling: _dsa_generate_dss_pqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.898 INFO analysis - extract_namespace: Demangled name: _dsa_generate_dss_pqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.898 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.898 INFO analysis - extract_namespace: Demangling: _dsa_check_qp_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.899 INFO analysis - extract_namespace: Demangled name: _dsa_check_qp_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.899 INFO analysis - extract_namespace: Demangling: _dsa_generate_dss_pq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.899 INFO analysis - extract_namespace: Demangled name: _dsa_generate_dss_pq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.899 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.900 INFO analysis - extract_namespace: Demangling: _dsa_generate_dss_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.900 INFO analysis - extract_namespace: Demangled name: _dsa_generate_dss_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.900 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.901 INFO analysis - extract_namespace: Demangling: dsa_generate_dss_pqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.901 INFO analysis - extract_namespace: Demangled name: dsa_generate_dss_pqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.901 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.902 INFO analysis - extract_namespace: Demangling: _dsa_validate_dss_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.902 INFO analysis - extract_namespace: Demangled name: _dsa_validate_dss_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.902 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.903 INFO analysis - extract_namespace: Demangling: _dsa_validate_dss_pq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.903 INFO analysis - extract_namespace: Demangled name: _dsa_validate_dss_pq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.903 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.904 INFO analysis - extract_namespace: Demangling: dsa_validate_dss_pqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.904 INFO analysis - extract_namespace: Demangled name: dsa_validate_dss_pqg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.904 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.905 INFO analysis - extract_namespace: Demangling: _gnutls_ecc_curve_to_dsa_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.905 INFO analysis - extract_namespace: Demangled name: _gnutls_ecc_curve_to_dsa_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.905 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.906 INFO analysis - extract_namespace: Demangling: _gnutls_ecdsa_compute_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.906 INFO analysis - extract_namespace: Demangled name: _gnutls_ecdsa_compute_k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.906 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.907 INFO analysis - extract_namespace: Demangling: _gnutls_gostdsa_unmask_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.907 INFO analysis - extract_namespace: Demangled name: _gnutls_gostdsa_unmask_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.907 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.908 INFO analysis - extract_namespace: Demangling: mpn_get_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.908 INFO analysis - extract_namespace: Demangled name: mpn_get_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.908 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.909 INFO analysis - extract_namespace: Demangling: mpn_set_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.909 INFO analysis - extract_namespace: Demangled name: mpn_set_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.909 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.910 INFO analysis - extract_namespace: Demangling: small_prime_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.910 INFO analysis - extract_namespace: Demangled name: small_prime_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.910 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.910 INFO analysis - extract_namespace: Demangling: st_provable_prime_small Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.911 INFO analysis - extract_namespace: Demangled name: st_provable_prime_small Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.911 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.911 INFO analysis - extract_namespace: Demangling: mpz_seed_sizeinbase_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.912 INFO analysis - extract_namespace: Demangled name: mpz_seed_sizeinbase_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.912 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.912 INFO analysis - extract_namespace: Demangling: st_provable_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.912 INFO analysis - extract_namespace: Demangled name: st_provable_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.913 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_export_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.913 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_export_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.913 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.914 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_export2_pkcs3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.914 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_export2_pkcs3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.914 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.915 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_export_pkcs3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.915 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_export_pkcs3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.915 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.916 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_import_pkcs3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.916 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_import_pkcs3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.916 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.917 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_generate2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.917 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_generate2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.917 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.918 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.918 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.918 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.919 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.919 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.919 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.920 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_import_raw3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.920 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_import_raw3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.920 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.921 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_import_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.921 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_import_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.921 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.922 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_import_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.922 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_import_raw2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.922 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.923 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_import_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.923 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_import_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.923 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.923 INFO analysis - extract_namespace: Demangling: _gnutls_dh_params_to_mpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.924 INFO analysis - extract_namespace: Demangled name: _gnutls_dh_params_to_mpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.924 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.924 INFO analysis - extract_namespace: Demangling: gnutls_dh_params_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.924 INFO analysis - extract_namespace: Demangled name: gnutls_dh_params_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.925 INFO analysis - extract_namespace: Demangling: set_dh_pk_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.925 INFO analysis - extract_namespace: Demangled name: set_dh_pk_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.925 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.926 INFO analysis - extract_namespace: Demangling: _gnutls_figure_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.926 INFO analysis - extract_namespace: Demangled name: _gnutls_figure_dh_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.926 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.927 INFO analysis - extract_namespace: Demangling: gnutls_session_set_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.927 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.927 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.928 INFO analysis - extract_namespace: Demangling: gnutls_session_get_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.928 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.928 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.929 INFO analysis - extract_namespace: Demangling: gnutls_session_force_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.929 INFO analysis - extract_namespace: Demangled name: gnutls_session_force_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.929 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.930 INFO analysis - extract_namespace: Demangling: gnutls_session_set_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.930 INFO analysis - extract_namespace: Demangled name: gnutls_session_set_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.930 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.931 INFO analysis - extract_namespace: Demangling: gnutls_session_get_id2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.931 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_id2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.931 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.932 INFO analysis - extract_namespace: Demangling: gnutls_session_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.932 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.932 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.933 INFO analysis - extract_namespace: Demangling: gnutls_session_get_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.933 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_data2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.933 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.934 INFO analysis - extract_namespace: Demangling: gnutls_session_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.934 INFO analysis - extract_namespace: Demangled name: gnutls_session_get_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.934 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.935 INFO analysis - extract_namespace: Demangling: add_system_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.935 INFO analysis - extract_namespace: Demangled name: add_system_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.935 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.936 INFO analysis - extract_namespace: Demangling: gnutls_x509_trust_list_add_system_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.936 INFO analysis - extract_namespace: Demangled name: gnutls_x509_trust_list_add_system_trust Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.936 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.936 INFO analysis - extract_namespace: Demangling: _gnutls_find_config_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.937 INFO analysis - extract_namespace: Demangled name: _gnutls_find_config_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.937 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.937 INFO analysis - extract_namespace: Demangling: is_allowed_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.937 INFO analysis - extract_namespace: Demangled name: is_allowed_exception Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.938 INFO analysis - extract_namespace: Demangling: check_for_valid_freeformclass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.938 INFO analysis - extract_namespace: Demangled name: check_for_valid_freeformclass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.938 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.939 INFO analysis - extract_namespace: Demangling: gnutls_utf8_password_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.939 INFO analysis - extract_namespace: Demangled name: gnutls_utf8_password_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.939 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.940 INFO analysis - extract_namespace: Demangling: _gnutls_retrieve_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.940 INFO analysis - extract_namespace: Demangled name: _gnutls_retrieve_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.940 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.941 INFO analysis - extract_namespace: Demangling: gnutls_pkcs11_get_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.941 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs11_get_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.941 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.942 INFO analysis - extract_namespace: Demangling: gnutls_pkcs11_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.942 INFO analysis - extract_namespace: Demangled name: gnutls_pkcs11_set_pin_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.942 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.943 INFO analysis - extract_namespace: Demangling: _gnutls_pathbuf_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.943 INFO analysis - extract_namespace: Demangled name: _gnutls_pathbuf_deinit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.943 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.944 INFO analysis - extract_namespace: Demangling: _gnutls_pathbuf_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.944 INFO analysis - extract_namespace: Demangled name: _gnutls_pathbuf_truncate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.944 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.945 INFO analysis - extract_namespace: Demangling: _gnutls_pathbuf_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.945 INFO analysis - extract_namespace: Demangled name: _gnutls_pathbuf_append Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.945 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.946 INFO analysis - extract_namespace: Demangling: pathbuf_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.946 INFO analysis - extract_namespace: Demangled name: pathbuf_reserve Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.946 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.947 INFO analysis - extract_namespace: Demangling: _gnutls_pathbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.947 INFO analysis - extract_namespace: Demangled name: _gnutls_pathbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.947 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.948 INFO analysis - extract_namespace: Demangling: _gnutls_gost_keytrans_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.948 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_keytrans_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.948 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.949 INFO analysis - extract_namespace: Demangling: _gnutls_gost_vko_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.949 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_vko_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.949 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.950 INFO analysis - extract_namespace: Demangling: _gnutls_gost_keytrans_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.950 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_keytrans_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.950 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.950 INFO analysis - extract_namespace: Demangling: rotr8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.951 INFO analysis - extract_namespace: Demangled name: rotr8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.951 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.951 INFO analysis - extract_namespace: Demangling: rotl8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.951 INFO analysis - extract_namespace: Demangled name: rotl8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.952 INFO analysis - extract_namespace: Demangling: rotr16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.952 INFO analysis - extract_namespace: Demangled name: rotr16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.952 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.953 INFO analysis - extract_namespace: Demangling: rotl16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.953 INFO analysis - extract_namespace: Demangled name: rotl16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.953 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.954 INFO analysis - extract_namespace: Demangling: rotr_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.954 INFO analysis - extract_namespace: Demangled name: rotr_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.954 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.955 INFO analysis - extract_namespace: Demangling: rotl_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.955 INFO analysis - extract_namespace: Demangled name: rotl_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.955 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.956 INFO analysis - extract_namespace: Demangling: rotr32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.956 INFO analysis - extract_namespace: Demangled name: rotr32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.956 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.957 INFO analysis - extract_namespace: Demangling: rotl32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.957 INFO analysis - extract_namespace: Demangled name: rotl32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.957 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.958 INFO analysis - extract_namespace: Demangling: rotr64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.958 INFO analysis - extract_namespace: Demangled name: rotr64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.958 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.959 INFO analysis - extract_namespace: Demangling: rotl64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.959 INFO analysis - extract_namespace: Demangled name: rotl64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.959 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.960 INFO analysis - extract_namespace: Demangling: memset_explicit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.960 INFO analysis - extract_namespace: Demangled name: memset_explicit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.960 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.961 INFO analysis - extract_namespace: Demangling: add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.961 INFO analysis - extract_namespace: Demangled name: add_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.961 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.962 INFO analysis - extract_namespace: Demangling: overwrite_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.962 INFO analysis - extract_namespace: Demangled name: overwrite_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.962 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.963 INFO analysis - extract_namespace: Demangling: _x509_set_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.963 INFO analysis - extract_namespace: Demangled name: _x509_set_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.963 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.963 INFO analysis - extract_namespace: Demangling: _x509_parse_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.964 INFO analysis - extract_namespace: Demangled name: _x509_parse_attribute Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.964 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.964 INFO analysis - extract_namespace: Demangling: decomp_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.965 INFO analysis - extract_namespace: Demangled name: decomp_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.965 INFO analysis - extract_namespace: Demangling: uc_canonical_decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.965 INFO analysis - extract_namespace: Demangled name: uc_canonical_decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.965 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.966 INFO analysis - extract_namespace: Demangling: uc_general_category_and_not Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.966 INFO analysis - extract_namespace: Demangled name: uc_general_category_and_not Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.966 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.967 INFO analysis - extract_namespace: Demangling: always_false Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.967 INFO analysis - extract_namespace: Demangled name: always_false Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.967 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.968 INFO analysis - extract_namespace: Demangling: uc_general_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.968 INFO analysis - extract_namespace: Demangled name: uc_general_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.968 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.969 INFO analysis - extract_namespace: Demangling: lookup_withtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.969 INFO analysis - extract_namespace: Demangled name: lookup_withtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.969 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.970 INFO analysis - extract_namespace: Demangling: uc_is_general_category_withtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.970 INFO analysis - extract_namespace: Demangled name: uc_is_general_category_withtable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.970 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.971 INFO analysis - extract_namespace: Demangling: uc_general_category_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.971 INFO analysis - extract_namespace: Demangled name: uc_general_category_or Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.971 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.972 INFO analysis - extract_namespace: Demangling: bitmap_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.972 INFO analysis - extract_namespace: Demangled name: bitmap_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.972 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.973 INFO analysis - extract_namespace: Demangling: uc_is_general_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.973 INFO analysis - extract_namespace: Demangled name: uc_is_general_category Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.973 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - extract_namespace: Demangling: uc_combining_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - extract_namespace: Demangled name: uc_combining_class Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - extract_namespace: Demangling: gl_uninorm_compose_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - extract_namespace: Demangled name: gl_uninorm_compose_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - extract_namespace: Demangling: gl_uninorm_compose_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - extract_namespace: Demangled name: gl_uninorm_compose_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.974 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.975 INFO analysis - extract_namespace: Demangling: uc_composition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.975 INFO analysis - extract_namespace: Demangled name: uc_composition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.975 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.976 INFO analysis - extract_namespace: Demangling: merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.976 INFO analysis - extract_namespace: Demangled name: merge Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.976 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.977 INFO analysis - extract_namespace: Demangling: gl_uninorm_decompose_merge_sort_fromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.977 INFO analysis - extract_namespace: Demangled name: gl_uninorm_decompose_merge_sort_fromto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.977 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.978 INFO analysis - extract_namespace: Demangling: gl_uninorm_decompose_merge_sort_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.978 INFO analysis - extract_namespace: Demangled name: gl_uninorm_decompose_merge_sort_inplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.978 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.979 INFO analysis - extract_namespace: Demangling: uc_is_property_default_ignorable_code_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.979 INFO analysis - extract_namespace: Demangled name: uc_is_property_default_ignorable_code_point Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.979 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.980 INFO analysis - extract_namespace: Demangling: uc_is_property_join_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.980 INFO analysis - extract_namespace: Demangled name: uc_is_property_join_control Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.980 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.981 INFO analysis - extract_namespace: Demangling: uc_is_property_not_a_character Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.981 INFO analysis - extract_namespace: Demangled name: uc_is_property_not_a_character Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.981 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.985 INFO analysis - extract_namespace: Demangling: u16_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.985 INFO analysis - extract_namespace: Demangled name: u16_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.985 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.987 INFO analysis - extract_namespace: Demangling: u16_mbtouc_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.987 INFO analysis - extract_namespace: Demangled name: u16_mbtouc_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.987 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.987 INFO analysis - extract_namespace: Demangling: u16_mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.988 INFO analysis - extract_namespace: Demangled name: u16_mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.988 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.988 INFO analysis - extract_namespace: Demangling: u32_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.988 INFO analysis - extract_namespace: Demangled name: u32_normalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.989 INFO analysis - extract_namespace: Demangling: u32_to_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.989 INFO analysis - extract_namespace: Demangled name: u32_to_u8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.989 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.990 INFO analysis - extract_namespace: Demangling: u32_uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.990 INFO analysis - extract_namespace: Demangled name: u32_uctomb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.990 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.991 INFO analysis - extract_namespace: Demangling: u8_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.991 INFO analysis - extract_namespace: Demangled name: u8_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.991 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.992 INFO analysis - extract_namespace: Demangling: u8_mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.992 INFO analysis - extract_namespace: Demangled name: u8_mbtoucr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.992 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.993 INFO analysis - extract_namespace: Demangling: u8_to_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.993 INFO analysis - extract_namespace: Demangled name: u8_to_u32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.993 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.994 INFO analysis - extract_namespace: Demangling: _gnutls_gost_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.994 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_key_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.994 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.995 INFO analysis - extract_namespace: Demangling: _gnutls_gost_get_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.995 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_get_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.995 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.996 INFO analysis - extract_namespace: Demangling: _gnutls_gost_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.996 INFO analysis - extract_namespace: Demangled name: _gnutls_gost_key_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.996 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.997 INFO analysis - extract_namespace: Demangling: uc_compat_decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.997 INFO analysis - extract_namespace: Demangled name: uc_compat_decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.997 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.998 INFO analysis - extract_namespace: Demangling: uc_decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.998 INFO analysis - extract_namespace: Demangled name: uc_decomposition Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.998 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.999 INFO analysis - extract_namespace: Demangling: u32_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.999 INFO analysis - extract_namespace: Demangled name: u32_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:11.999 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.000 INFO analysis - extract_namespace: Demangling: u32_mbtouc_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.000 INFO analysis - extract_namespace: Demangled name: u32_mbtouc_unsafe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.000 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.001 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_key_unwrap_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.001 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_key_unwrap_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.001 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.002 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_kdf_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.002 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_kdf_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.002 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.003 INFO analysis - extract_namespace: Demangling: _gnutls_gost28147_key_wrap_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.003 INFO analysis - extract_namespace: Demangled name: _gnutls_gost28147_key_wrap_cryptopro Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.003 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.004 INFO analysis - extract_namespace: Demangling: nettle_mpz_init_set_str_256_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.004 INFO analysis - extract_namespace: Demangled name: nettle_mpz_init_set_str_256_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.004 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.004 INFO analysis - extract_namespace: Demangling: nettle_mpz_set_str_256_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.005 INFO analysis - extract_namespace: Demangled name: nettle_mpz_set_str_256_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.005 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.005 INFO analysis - extract_namespace: Demangling: nettle_mpz_init_set_str_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.005 INFO analysis - extract_namespace: Demangled name: nettle_mpz_init_set_str_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.006 INFO analysis - extract_namespace: Demangling: nettle_mpz_set_str_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.006 INFO analysis - extract_namespace: Demangled name: nettle_mpz_set_str_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.006 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.007 INFO analysis - extract_namespace: Demangling: nettle_mpz_to_octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.007 INFO analysis - extract_namespace: Demangled name: nettle_mpz_to_octets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.007 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.008 INFO analysis - extract_namespace: Demangling: nettle_mpz_get_str_256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.008 INFO analysis - extract_namespace: Demangled name: nettle_mpz_get_str_256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.008 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.009 INFO analysis - extract_namespace: Demangling: nettle_mpz_sizeinbase_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.009 INFO analysis - extract_namespace: Demangled name: nettle_mpz_sizeinbase_256_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.009 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.010 INFO analysis - extract_namespace: Demangling: nettle_mpz_sizeinbase_256_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.010 INFO analysis - extract_namespace: Demangled name: nettle_mpz_sizeinbase_256_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.010 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.011 INFO analysis - extract_namespace: Demangling: nettle_mpz_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.011 INFO analysis - extract_namespace: Demangled name: nettle_mpz_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.011 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.012 INFO analysis - extract_namespace: Demangling: nettle_mpz_random_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.012 INFO analysis - extract_namespace: Demangled name: nettle_mpz_random_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.012 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.013 INFO analysis - extract_namespace: Demangling: nettle_rsa_public_key_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.013 INFO analysis - extract_namespace: Demangled name: nettle_rsa_public_key_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.013 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.014 INFO analysis - extract_namespace: Demangling: _nettle_rsa_check_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.014 INFO analysis - extract_namespace: Demangled name: _nettle_rsa_check_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.014 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.015 INFO analysis - extract_namespace: Demangling: nettle_rsa_public_key_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.015 INFO analysis - extract_namespace: Demangled name: nettle_rsa_public_key_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.015 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.016 INFO analysis - extract_namespace: Demangling: nettle_rsa_public_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.016 INFO analysis - extract_namespace: Demangled name: nettle_rsa_public_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.016 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.017 INFO analysis - extract_namespace: Demangling: nettle_rsa_compute_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.017 INFO analysis - extract_namespace: Demangled name: nettle_rsa_compute_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.017 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.018 INFO analysis - extract_namespace: Demangling: nettle_rsa_private_key_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.018 INFO analysis - extract_namespace: Demangled name: nettle_rsa_private_key_prepare Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.018 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.019 INFO analysis - extract_namespace: Demangling: nettle_rsa_private_key_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.019 INFO analysis - extract_namespace: Demangled name: nettle_rsa_private_key_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.019 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.020 INFO analysis - extract_namespace: Demangling: nettle_rsa_private_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.020 INFO analysis - extract_namespace: Demangled name: nettle_rsa_private_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.020 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.021 INFO analysis - extract_namespace: Demangling: nettle_rsa_pkcs1_sign_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.021 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pkcs1_sign_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.021 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.022 INFO analysis - extract_namespace: Demangling: nettle_rsa_pkcs1_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.022 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pkcs1_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.022 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.022 INFO analysis - extract_namespace: Demangling: nettle_rsa_pss_sha256_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.023 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pss_sha256_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.023 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.023 INFO analysis - extract_namespace: Demangling: nettle_rsa_pss_sha256_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.024 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pss_sha256_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.024 INFO analysis - extract_namespace: Demangling: nettle_rsa_pss_sha512_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.024 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pss_sha512_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.024 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.025 INFO analysis - extract_namespace: Demangling: nettle_rsa_pss_sha384_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.025 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pss_sha384_sign_digest_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.025 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.026 INFO analysis - extract_namespace: Demangling: nettle_rsa_pss_sha512_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.026 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pss_sha512_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.026 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.027 INFO analysis - extract_namespace: Demangling: nettle_rsa_pss_sha384_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.027 INFO analysis - extract_namespace: Demangled name: nettle_rsa_pss_sha384_verify_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.027 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.028 INFO analysis - extract_namespace: Demangling: nettle_rsa_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.028 INFO analysis - extract_namespace: Demangled name: nettle_rsa_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.028 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.029 INFO analysis - extract_namespace: Demangling: nettle_rsa_sec_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.029 INFO analysis - extract_namespace: Demangled name: nettle_rsa_sec_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.029 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.030 INFO analysis - extract_namespace: Demangling: nettle_rsa_decrypt_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.030 INFO analysis - extract_namespace: Demangled name: nettle_rsa_decrypt_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.030 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.031 INFO analysis - extract_namespace: Demangling: nettle_rsa_generate_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.031 INFO analysis - extract_namespace: Demangled name: nettle_rsa_generate_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.031 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.032 INFO analysis - extract_namespace: Demangling: nettle_dsa_signature_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.032 INFO analysis - extract_namespace: Demangled name: nettle_dsa_signature_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.032 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.033 INFO analysis - extract_namespace: Demangling: nettle_dsa_signature_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.033 INFO analysis - extract_namespace: Demangled name: nettle_dsa_signature_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.033 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.034 INFO analysis - extract_namespace: Demangling: nettle_dsa_params_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.034 INFO analysis - extract_namespace: Demangled name: nettle_dsa_params_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.034 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.035 INFO analysis - extract_namespace: Demangling: nettle_dsa_params_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.035 INFO analysis - extract_namespace: Demangled name: nettle_dsa_params_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.035 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.036 INFO analysis - extract_namespace: Demangling: nettle_dsa_generate_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.036 INFO analysis - extract_namespace: Demangled name: nettle_dsa_generate_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.036 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.037 INFO analysis - extract_namespace: Demangling: nettle_dsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.037 INFO analysis - extract_namespace: Demangled name: nettle_dsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.037 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.038 INFO analysis - extract_namespace: Demangling: nettle_dsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.038 INFO analysis - extract_namespace: Demangled name: nettle_dsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.038 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.039 INFO analysis - extract_namespace: Demangling: _nettle_dsa_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.039 INFO analysis - extract_namespace: Demangled name: _nettle_dsa_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.039 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.040 INFO analysis - extract_namespace: Demangling: _nettle_gmp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.040 INFO analysis - extract_namespace: Demangled name: _nettle_gmp_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.040 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.041 INFO analysis - extract_namespace: Demangling: _nettle_gmp_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.041 INFO analysis - extract_namespace: Demangled name: _nettle_gmp_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.041 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.041 INFO analysis - extract_namespace: Demangling: _nettle_gmp_free_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.042 INFO analysis - extract_namespace: Demangled name: _nettle_gmp_free_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.042 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.042 INFO analysis - extract_namespace: Demangling: _nettle_gmp_alloc_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.043 INFO analysis - extract_namespace: Demangled name: _nettle_gmp_alloc_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.043 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.043 INFO analysis - extract_namespace: Demangling: _nettle_mpn_get_base256_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.044 INFO analysis - extract_namespace: Demangled name: _nettle_mpn_get_base256_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.044 INFO analysis - extract_namespace: Demangling: _nettle_mpn_get_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.044 INFO analysis - extract_namespace: Demangled name: _nettle_mpn_get_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.044 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.045 INFO analysis - extract_namespace: Demangling: _nettle_mpn_set_base256_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.045 INFO analysis - extract_namespace: Demangled name: _nettle_mpn_set_base256_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.045 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.046 INFO analysis - extract_namespace: Demangling: _nettle_mpn_set_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.046 INFO analysis - extract_namespace: Demangled name: _nettle_mpn_set_base256 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.046 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.047 INFO analysis - extract_namespace: Demangling: _nettle_mpz_set_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.047 INFO analysis - extract_namespace: Demangled name: _nettle_mpz_set_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.047 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.048 INFO analysis - extract_namespace: Demangling: _nettle_mpz_limbs_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.048 INFO analysis - extract_namespace: Demangled name: _nettle_mpz_limbs_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.048 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.049 INFO analysis - extract_namespace: Demangling: is_zero_limb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.049 INFO analysis - extract_namespace: Demangled name: is_zero_limb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.049 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.050 INFO analysis - extract_namespace: Demangling: _nettle_sec_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.050 INFO analysis - extract_namespace: Demangled name: _nettle_sec_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.050 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.051 INFO analysis - extract_namespace: Demangling: mpn_sec_tabselect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.051 INFO analysis - extract_namespace: Demangled name: mpn_sec_tabselect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.051 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.052 INFO analysis - extract_namespace: Demangling: mpn_cnd_swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.052 INFO analysis - extract_namespace: Demangled name: mpn_cnd_swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.052 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.053 INFO analysis - extract_namespace: Demangling: mpn_cnd_sub_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.053 INFO analysis - extract_namespace: Demangled name: mpn_cnd_sub_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.053 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.054 INFO analysis - extract_namespace: Demangling: mpn_cnd_add_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.054 INFO analysis - extract_namespace: Demangled name: mpn_cnd_add_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.054 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.055 INFO analysis - extract_namespace: Demangling: nettle_get_gost_gc256b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.055 INFO analysis - extract_namespace: Demangled name: nettle_get_gost_gc256b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.055 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.056 INFO analysis - extract_namespace: Demangling: ecc_gost_gc256b_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.056 INFO analysis - extract_namespace: Demangled name: ecc_gost_gc256b_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.056 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.057 INFO analysis - extract_namespace: Demangling: nettle_get_gost_gc512a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.057 INFO analysis - extract_namespace: Demangled name: nettle_get_gost_gc512a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.057 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.058 INFO analysis - extract_namespace: Demangling: ecc_gost_gc512a_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.058 INFO analysis - extract_namespace: Demangled name: ecc_gost_gc512a_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.058 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.059 INFO analysis - extract_namespace: Demangling: nettle_get_secp_192r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.059 INFO analysis - extract_namespace: Demangled name: nettle_get_secp_192r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.059 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.060 INFO analysis - extract_namespace: Demangling: ecc_secp192r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.060 INFO analysis - extract_namespace: Demangled name: ecc_secp192r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.060 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.061 INFO analysis - extract_namespace: Demangling: ecc_secp192r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.061 INFO analysis - extract_namespace: Demangled name: ecc_secp192r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.061 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.062 INFO analysis - extract_namespace: Demangling: ecc_mod_pow_127m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.062 INFO analysis - extract_namespace: Demangled name: ecc_mod_pow_127m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.062 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.063 INFO analysis - extract_namespace: Demangling: nettle_get_secp_224r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.063 INFO analysis - extract_namespace: Demangled name: nettle_get_secp_224r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.063 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.064 INFO analysis - extract_namespace: Demangling: ecc_secp224r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.064 INFO analysis - extract_namespace: Demangled name: ecc_secp224r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.064 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.065 INFO analysis - extract_namespace: Demangling: ecc_secp224r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.065 INFO analysis - extract_namespace: Demangled name: ecc_secp224r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.065 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.065 INFO analysis - extract_namespace: Demangling: nettle_get_secp_256r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.066 INFO analysis - extract_namespace: Demangled name: nettle_get_secp_256r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.066 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.066 INFO analysis - extract_namespace: Demangling: ecc_secp256r1_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.067 INFO analysis - extract_namespace: Demangled name: ecc_secp256r1_modp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.067 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.067 INFO analysis - extract_namespace: Demangling: ecc_secp256r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.067 INFO analysis - extract_namespace: Demangled name: ecc_secp256r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.068 INFO analysis - extract_namespace: Demangling: ecc_secp256r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.068 INFO analysis - extract_namespace: Demangled name: ecc_secp256r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.068 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.069 INFO analysis - extract_namespace: Demangling: ecc_secp256r1_modq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.069 INFO analysis - extract_namespace: Demangled name: ecc_secp256r1_modq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.069 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.070 INFO analysis - extract_namespace: Demangling: ecc_mod_pow_288m32m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.070 INFO analysis - extract_namespace: Demangled name: ecc_mod_pow_288m32m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.070 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.071 INFO analysis - extract_namespace: Demangling: nettle_get_secp_384r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.071 INFO analysis - extract_namespace: Demangled name: nettle_get_secp_384r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.071 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.072 INFO analysis - extract_namespace: Demangling: ecc_secp384r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.072 INFO analysis - extract_namespace: Demangled name: ecc_secp384r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.072 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.073 INFO analysis - extract_namespace: Demangling: ecc_secp384r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.073 INFO analysis - extract_namespace: Demangled name: ecc_secp384r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.073 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.074 INFO analysis - extract_namespace: Demangling: nettle_get_secp_521r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.074 INFO analysis - extract_namespace: Demangled name: nettle_get_secp_521r1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.074 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.075 INFO analysis - extract_namespace: Demangling: ecc_secp521r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.075 INFO analysis - extract_namespace: Demangled name: ecc_secp521r1_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.075 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.076 INFO analysis - extract_namespace: Demangling: ecc_secp521r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.076 INFO analysis - extract_namespace: Demangled name: ecc_secp521r1_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.076 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.077 INFO analysis - extract_namespace: Demangling: nettle_ecc_size_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.077 INFO analysis - extract_namespace: Demangled name: nettle_ecc_size_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.077 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.078 INFO analysis - extract_namespace: Demangling: nettle_ecc_size_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.078 INFO analysis - extract_namespace: Demangled name: nettle_ecc_size_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.078 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.079 INFO analysis - extract_namespace: Demangling: nettle_ecc_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.079 INFO analysis - extract_namespace: Demangled name: nettle_ecc_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.079 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.080 INFO analysis - extract_namespace: Demangling: nettle_ecc_bit_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.080 INFO analysis - extract_namespace: Demangled name: nettle_ecc_bit_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.080 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.081 INFO analysis - extract_namespace: Demangling: _nettle_ecc_j_to_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.081 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_j_to_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.081 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.082 INFO analysis - extract_namespace: Demangling: _nettle_ecc_dup_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.082 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_dup_jj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.082 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.083 INFO analysis - extract_namespace: Demangling: _nettle_ecc_add_jja Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.083 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_add_jja Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.083 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.084 INFO analysis - extract_namespace: Demangling: _nettle_ecc_add_jjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.084 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_add_jjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.084 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.085 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.085 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.085 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.086 INFO analysis - extract_namespace: Demangling: table_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.086 INFO analysis - extract_namespace: Demangled name: table_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.086 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.087 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mul_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.087 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mul_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.087 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.088 INFO analysis - extract_namespace: Demangling: nettle_ecc_point_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.088 INFO analysis - extract_namespace: Demangled name: nettle_ecc_point_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.088 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.089 INFO analysis - extract_namespace: Demangling: nettle_ecc_point_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.089 INFO analysis - extract_namespace: Demangled name: nettle_ecc_point_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.089 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.090 INFO analysis - extract_namespace: Demangling: nettle_ecc_point_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.090 INFO analysis - extract_namespace: Demangled name: nettle_ecc_point_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.090 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.091 INFO analysis - extract_namespace: Demangling: nettle_ecc_point_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.091 INFO analysis - extract_namespace: Demangled name: nettle_ecc_point_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.091 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.092 INFO analysis - extract_namespace: Demangling: nettle_ecc_scalar_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.092 INFO analysis - extract_namespace: Demangled name: nettle_ecc_scalar_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.092 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.093 INFO analysis - extract_namespace: Demangling: nettle_ecc_scalar_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.093 INFO analysis - extract_namespace: Demangled name: nettle_ecc_scalar_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.093 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.094 INFO analysis - extract_namespace: Demangling: nettle_ecc_scalar_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.094 INFO analysis - extract_namespace: Demangled name: nettle_ecc_scalar_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.094 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.094 INFO analysis - extract_namespace: Demangling: nettle_ecc_scalar_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.095 INFO analysis - extract_namespace: Demangled name: nettle_ecc_scalar_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.095 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.095 INFO analysis - extract_namespace: Demangling: nettle_ecc_point_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.096 INFO analysis - extract_namespace: Demangled name: nettle_ecc_point_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.096 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.096 INFO analysis - extract_namespace: Demangling: nettle_ecc_point_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.097 INFO analysis - extract_namespace: Demangled name: nettle_ecc_point_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.097 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.097 INFO analysis - extract_namespace: Demangling: nettle_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.097 INFO analysis - extract_namespace: Demangled name: nettle_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.098 INFO analysis - extract_namespace: Demangling: nettle_ecdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.098 INFO analysis - extract_namespace: Demangled name: nettle_ecdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.098 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.099 INFO analysis - extract_namespace: Demangling: nettle_ecdsa_generate_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.099 INFO analysis - extract_namespace: Demangled name: nettle_ecdsa_generate_keypair Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.099 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.100 INFO analysis - extract_namespace: Demangling: nettle_gostdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.100 INFO analysis - extract_namespace: Demangled name: nettle_gostdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.100 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.101 INFO analysis - extract_namespace: Demangling: nettle_gostdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.101 INFO analysis - extract_namespace: Demangled name: nettle_gostdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.101 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.102 INFO analysis - extract_namespace: Demangling: nettle_gostdsa_vko Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.102 INFO analysis - extract_namespace: Demangled name: nettle_gostdsa_vko Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.102 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.103 INFO analysis - extract_namespace: Demangling: nettle_curve25519_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.103 INFO analysis - extract_namespace: Demangled name: nettle_curve25519_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.103 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.104 INFO analysis - extract_namespace: Demangling: nettle_curve25519_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.104 INFO analysis - extract_namespace: Demangled name: nettle_curve25519_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.104 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.105 INFO analysis - extract_namespace: Demangling: _nettle_curve25519_eh_to_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.105 INFO analysis - extract_namespace: Demangled name: _nettle_curve25519_eh_to_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.105 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.106 INFO analysis - extract_namespace: Demangling: nettle_curve448_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.106 INFO analysis - extract_namespace: Demangled name: nettle_curve448_mul_g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.106 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.107 INFO analysis - extract_namespace: Demangling: nettle_curve448_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.107 INFO analysis - extract_namespace: Demangled name: nettle_curve448_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.107 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.108 INFO analysis - extract_namespace: Demangling: _nettle_curve448_eh_to_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.108 INFO analysis - extract_namespace: Demangled name: _nettle_curve448_eh_to_x Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.108 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.109 INFO analysis - extract_namespace: Demangling: nettle_ed25519_sha512_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.109 INFO analysis - extract_namespace: Demangled name: nettle_ed25519_sha512_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.109 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.110 INFO analysis - extract_namespace: Demangling: nettle_ed25519_sha512_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.110 INFO analysis - extract_namespace: Demangled name: nettle_ed25519_sha512_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.110 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.111 INFO analysis - extract_namespace: Demangling: nettle_ed25519_sha512_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.111 INFO analysis - extract_namespace: Demangled name: nettle_ed25519_sha512_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.111 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.112 INFO analysis - extract_namespace: Demangling: nettle_ed448_shake256_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.112 INFO analysis - extract_namespace: Demangled name: nettle_ed448_shake256_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.112 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.113 INFO analysis - extract_namespace: Demangling: nettle_ed448_shake256_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.113 INFO analysis - extract_namespace: Demangled name: nettle_ed448_shake256_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.113 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.114 INFO analysis - extract_namespace: Demangling: nettle_ed448_shake256_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.114 INFO analysis - extract_namespace: Demangled name: nettle_ed448_shake256_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.114 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.115 INFO analysis - extract_namespace: Demangling: gmp_lucas_step_k_2k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.115 INFO analysis - extract_namespace: Demangled name: gmp_lucas_step_k_2k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.115 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.116 INFO analysis - extract_namespace: Demangling: mpz_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.116 INFO analysis - extract_namespace: Demangled name: mpz_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.116 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.117 INFO analysis - extract_namespace: Demangling: mpz_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.117 INFO analysis - extract_namespace: Demangled name: mpz_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.117 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.118 INFO analysis - extract_namespace: Demangling: mpz_submul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.118 INFO analysis - extract_namespace: Demangled name: mpz_submul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.118 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.119 INFO analysis - extract_namespace: Demangling: mpz_tdiv_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.119 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.119 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.120 INFO analysis - extract_namespace: Demangling: mpz_div_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.120 INFO analysis - extract_namespace: Demangled name: mpz_div_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.120 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.121 INFO analysis - extract_namespace: Demangling: gmp_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.121 INFO analysis - extract_namespace: Demangled name: gmp_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.121 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.122 INFO analysis - extract_namespace: Demangling: mpz_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.122 INFO analysis - extract_namespace: Demangled name: mpz_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.122 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.123 INFO analysis - extract_namespace: Demangling: mpz_set_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.123 INFO analysis - extract_namespace: Demangled name: mpz_set_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.123 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.124 INFO analysis - extract_namespace: Demangling: mpz_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.124 INFO analysis - extract_namespace: Demangled name: mpz_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.124 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.124 INFO analysis - extract_namespace: Demangling: mpz_set_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.125 INFO analysis - extract_namespace: Demangled name: mpz_set_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.125 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.125 INFO analysis - extract_namespace: Demangling: mpz_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.126 INFO analysis - extract_namespace: Demangled name: mpz_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.126 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.126 INFO analysis - extract_namespace: Demangling: mpz_init_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.126 INFO analysis - extract_namespace: Demangled name: mpz_init_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.127 INFO analysis - extract_namespace: Demangling: mpz_init2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.127 INFO analysis - extract_namespace: Demangled name: mpz_init2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.127 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.128 INFO analysis - extract_namespace: Demangling: mpn_div_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.128 INFO analysis - extract_namespace: Demangled name: mpn_div_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.128 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.129 INFO analysis - extract_namespace: Demangling: mpn_normalized_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.129 INFO analysis - extract_namespace: Demangled name: mpn_normalized_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.129 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.130 INFO analysis - extract_namespace: Demangling: mpz_sub_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.130 INFO analysis - extract_namespace: Demangled name: mpz_sub_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.130 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.131 INFO analysis - extract_namespace: Demangling: mpz_add_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.131 INFO analysis - extract_namespace: Demangled name: mpz_add_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.131 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.132 INFO analysis - extract_namespace: Demangling: mpz_swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.132 INFO analysis - extract_namespace: Demangled name: mpz_swap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.132 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.133 INFO analysis - extract_namespace: Demangling: mpz_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.133 INFO analysis - extract_namespace: Demangled name: mpz_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.133 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.134 INFO analysis - extract_namespace: Demangling: gmp_default_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.134 INFO analysis - extract_namespace: Demangled name: gmp_default_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.134 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.135 INFO analysis - extract_namespace: Demangling: mpz_init_set_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.135 INFO analysis - extract_namespace: Demangled name: mpz_init_set_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.135 INFO analysis - extract_namespace: Demangling: mpz_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.135 INFO analysis - extract_namespace: Demangled name: mpz_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.135 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.136 INFO analysis - extract_namespace: Demangling: mpz_ui_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.136 INFO analysis - extract_namespace: Demangled name: mpz_ui_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.136 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.137 INFO analysis - extract_namespace: Demangling: mpz_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.137 INFO analysis - extract_namespace: Demangled name: mpz_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.137 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.138 INFO analysis - extract_namespace: Demangling: mpn_div_qr_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.138 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.138 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.139 INFO analysis - extract_namespace: Demangling: gmp_xalloc_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.139 INFO analysis - extract_namespace: Demangled name: gmp_xalloc_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.139 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.140 INFO analysis - extract_namespace: Demangling: mpn_lshift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.140 INFO analysis - extract_namespace: Demangled name: mpn_lshift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.140 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.141 INFO analysis - extract_namespace: Demangling: mpn_div_qr_preinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.141 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_preinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.141 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.142 INFO analysis - extract_namespace: Demangling: mpn_div_qr_1_preinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.142 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_1_preinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.142 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.143 INFO analysis - extract_namespace: Demangling: mpn_div_qr_2_preinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.143 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_2_preinv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.143 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.144 INFO analysis - extract_namespace: Demangling: mpn_div_qr_pi1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.144 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_pi1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.144 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.145 INFO analysis - extract_namespace: Demangling: mpn_rshift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.145 INFO analysis - extract_namespace: Demangled name: mpn_rshift Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.145 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.146 INFO analysis - extract_namespace: Demangling: mpn_submul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.146 INFO analysis - extract_namespace: Demangled name: mpn_submul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.146 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.147 INFO analysis - extract_namespace: Demangling: mpn_add_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.147 INFO analysis - extract_namespace: Demangled name: mpn_add_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.147 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.148 INFO analysis - extract_namespace: Demangling: gmp_default_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.148 INFO analysis - extract_namespace: Demangled name: gmp_default_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.148 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.149 INFO analysis - extract_namespace: Demangling: mpn_div_qr_1_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.149 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_1_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.149 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.150 INFO analysis - extract_namespace: Demangling: mpn_div_qr_2_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.150 INFO analysis - extract_namespace: Demangled name: mpn_div_qr_2_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.150 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.151 INFO analysis - extract_namespace: Demangling: mpn_invert_3by2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.151 INFO analysis - extract_namespace: Demangled name: mpn_invert_3by2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.151 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.152 INFO analysis - extract_namespace: Demangling: mpz_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.152 INFO analysis - extract_namespace: Demangled name: mpz_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.152 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.153 INFO analysis - extract_namespace: Demangling: mpn_copyi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.153 INFO analysis - extract_namespace: Demangled name: mpn_copyi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.153 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.154 INFO analysis - extract_namespace: Demangling: gmp_xrealloc_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.154 INFO analysis - extract_namespace: Demangled name: gmp_xrealloc_limbs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.154 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.155 INFO analysis - extract_namespace: Demangling: gmp_default_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.155 INFO analysis - extract_namespace: Demangled name: gmp_default_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.155 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.156 INFO analysis - extract_namespace: Demangling: mpz_abs_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.156 INFO analysis - extract_namespace: Demangled name: mpz_abs_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.156 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.157 INFO analysis - extract_namespace: Demangling: mpz_abs_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.157 INFO analysis - extract_namespace: Demangled name: mpz_abs_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.157 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.158 INFO analysis - extract_namespace: Demangling: mpn_cmp4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.158 INFO analysis - extract_namespace: Demangled name: mpn_cmp4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.158 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.159 INFO analysis - extract_namespace: Demangling: mpn_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.159 INFO analysis - extract_namespace: Demangled name: mpn_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.159 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.160 INFO analysis - extract_namespace: Demangling: mpn_sub_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.160 INFO analysis - extract_namespace: Demangled name: mpn_sub_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.160 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.160 INFO analysis - extract_namespace: Demangling: mpn_sub_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.161 INFO analysis - extract_namespace: Demangled name: mpn_sub_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.161 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.161 INFO analysis - extract_namespace: Demangling: mpn_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.162 INFO analysis - extract_namespace: Demangled name: mpn_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.162 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.162 INFO analysis - extract_namespace: Demangling: mpn_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.162 INFO analysis - extract_namespace: Demangled name: mpn_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.163 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.163 INFO analysis - extract_namespace: Demangling: mpn_add_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.163 INFO analysis - extract_namespace: Demangled name: mpn_add_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.164 INFO analysis - extract_namespace: Demangling: mpn_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.164 INFO analysis - extract_namespace: Demangled name: mpn_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.164 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.165 INFO analysis - extract_namespace: Demangling: mpn_mul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.165 INFO analysis - extract_namespace: Demangled name: mpn_mul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.165 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.166 INFO analysis - extract_namespace: Demangling: mpn_addmul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.166 INFO analysis - extract_namespace: Demangled name: mpn_addmul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.166 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.167 INFO analysis - extract_namespace: Demangling: gmp_lucas_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.167 INFO analysis - extract_namespace: Demangled name: gmp_lucas_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.167 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.168 INFO analysis - extract_namespace: Demangling: mpz_cmp_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.168 INFO analysis - extract_namespace: Demangled name: mpz_cmp_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.168 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.169 INFO analysis - extract_namespace: Demangling: mpz_sizeinbase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.169 INFO analysis - extract_namespace: Demangled name: mpz_sizeinbase Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.169 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.170 INFO analysis - extract_namespace: Demangling: mpz_tstbit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.170 INFO analysis - extract_namespace: Demangled name: mpz_tstbit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.170 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.171 INFO analysis - extract_namespace: Demangling: mpz_mul_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.171 INFO analysis - extract_namespace: Demangled name: mpz_mul_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.171 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.172 INFO analysis - extract_namespace: Demangling: mpz_tdiv_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.172 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.172 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.173 INFO analysis - extract_namespace: Demangling: mpz_div_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.173 INFO analysis - extract_namespace: Demangled name: mpz_div_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.173 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.174 INFO analysis - extract_namespace: Demangling: mpn_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.174 INFO analysis - extract_namespace: Demangled name: mpn_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.174 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.175 INFO analysis - extract_namespace: Demangling: mpz_mul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.175 INFO analysis - extract_namespace: Demangled name: mpz_mul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.175 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.176 INFO analysis - extract_namespace: Demangling: mpn_limb_size_in_base_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.176 INFO analysis - extract_namespace: Demangled name: mpn_limb_size_in_base_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.176 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.177 INFO analysis - extract_namespace: Demangling: mpz_cmpabs_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.177 INFO analysis - extract_namespace: Demangled name: mpz_cmpabs_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.177 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.178 INFO analysis - extract_namespace: Demangling: mpn_absfits_ulong_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.178 INFO analysis - extract_namespace: Demangled name: mpn_absfits_ulong_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.178 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.179 INFO analysis - extract_namespace: Demangling: mpz_get_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.179 INFO analysis - extract_namespace: Demangled name: mpz_get_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.179 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.180 INFO analysis - extract_namespace: Demangling: gmp_jacobi_coprime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.180 INFO analysis - extract_namespace: Demangled name: gmp_jacobi_coprime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.180 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.181 INFO analysis - extract_namespace: Demangling: mpn_limb_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.181 INFO analysis - extract_namespace: Demangled name: mpn_limb_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.181 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.182 INFO analysis - extract_namespace: Demangling: mpz_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.182 INFO analysis - extract_namespace: Demangled name: mpz_export Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.182 INFO analysis - extract_namespace: Demangling: gmp_detect_endian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.182 INFO analysis - extract_namespace: Demangled name: gmp_detect_endian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.182 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.183 INFO analysis - extract_namespace: Demangling: mpz_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.183 INFO analysis - extract_namespace: Demangled name: mpz_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.183 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.184 INFO analysis - extract_namespace: Demangling: mpz_out_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.184 INFO analysis - extract_namespace: Demangled name: mpz_out_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.184 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.185 INFO analysis - extract_namespace: Demangling: mpz_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.185 INFO analysis - extract_namespace: Demangled name: mpz_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.185 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.186 INFO analysis - extract_namespace: Demangling: mpn_base_power_of_two_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.186 INFO analysis - extract_namespace: Demangled name: mpn_base_power_of_two_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.186 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.187 INFO analysis - extract_namespace: Demangling: mpn_get_str_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.187 INFO analysis - extract_namespace: Demangled name: mpn_get_str_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.187 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.188 INFO analysis - extract_namespace: Demangling: mpn_get_base_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.188 INFO analysis - extract_namespace: Demangled name: mpn_get_base_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.188 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.189 INFO analysis - extract_namespace: Demangling: mpn_get_str_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.189 INFO analysis - extract_namespace: Demangled name: mpn_get_str_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.189 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.190 INFO analysis - extract_namespace: Demangling: mpz_init_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.190 INFO analysis - extract_namespace: Demangled name: mpz_init_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.190 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.191 INFO analysis - extract_namespace: Demangling: mpz_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.191 INFO analysis - extract_namespace: Demangled name: mpz_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.191 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.192 INFO analysis - extract_namespace: Demangling: mpn_set_str_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.192 INFO analysis - extract_namespace: Demangled name: mpn_set_str_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.192 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.193 INFO analysis - extract_namespace: Demangling: mpn_set_str_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.193 INFO analysis - extract_namespace: Demangled name: mpn_set_str_other Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.193 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.194 INFO analysis - extract_namespace: Demangling: mpz_scan0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.194 INFO analysis - extract_namespace: Demangled name: mpz_scan0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.194 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.195 INFO analysis - extract_namespace: Demangling: mpn_common_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.195 INFO analysis - extract_namespace: Demangled name: mpn_common_scan Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.195 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.196 INFO analysis - extract_namespace: Demangling: mpz_hamdist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.196 INFO analysis - extract_namespace: Demangled name: mpz_hamdist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.196 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.197 INFO analysis - extract_namespace: Demangling: gmp_popcount_limb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.197 INFO analysis - extract_namespace: Demangled name: gmp_popcount_limb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.197 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.198 INFO analysis - extract_namespace: Demangling: mpz_popcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.198 INFO analysis - extract_namespace: Demangled name: mpz_popcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.198 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.199 INFO analysis - extract_namespace: Demangling: mpn_popcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.199 INFO analysis - extract_namespace: Demangled name: mpn_popcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.199 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.200 INFO analysis - extract_namespace: Demangling: mpz_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.200 INFO analysis - extract_namespace: Demangled name: mpz_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.200 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.201 INFO analysis - extract_namespace: Demangling: mpz_ior Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.201 INFO analysis - extract_namespace: Demangled name: mpz_ior Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.201 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.202 INFO analysis - extract_namespace: Demangling: mpz_and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.202 INFO analysis - extract_namespace: Demangled name: mpz_and Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.202 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.203 INFO analysis - extract_namespace: Demangling: mpz_com Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.203 INFO analysis - extract_namespace: Demangled name: mpz_com Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.203 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.204 INFO analysis - extract_namespace: Demangling: mpz_combit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.204 INFO analysis - extract_namespace: Demangled name: mpz_combit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.204 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.205 INFO analysis - extract_namespace: Demangling: mpz_abs_sub_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.205 INFO analysis - extract_namespace: Demangled name: mpz_abs_sub_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.205 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.206 INFO analysis - extract_namespace: Demangling: mpz_abs_add_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.206 INFO analysis - extract_namespace: Demangled name: mpz_abs_add_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.206 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.207 INFO analysis - extract_namespace: Demangling: mpz_clrbit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.207 INFO analysis - extract_namespace: Demangled name: mpz_clrbit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.207 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.208 INFO analysis - extract_namespace: Demangling: gmp_stronglucas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.208 INFO analysis - extract_namespace: Demangled name: gmp_stronglucas Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.208 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.209 INFO analysis - extract_namespace: Demangling: mpz_roinit_normal_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.209 INFO analysis - extract_namespace: Demangled name: mpz_roinit_normal_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.209 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.210 INFO analysis - extract_namespace: Demangling: mpz_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.210 INFO analysis - extract_namespace: Demangled name: mpz_root Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.210 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.211 INFO analysis - extract_namespace: Demangling: mpz_tdiv_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.211 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.212 INFO analysis - extract_namespace: Demangling: mpz_div_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.212 INFO analysis - extract_namespace: Demangled name: mpz_div_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.213 INFO analysis - extract_namespace: Demangling: mpz_rootrem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.213 INFO analysis - extract_namespace: Demangled name: mpz_rootrem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.214 INFO analysis - extract_namespace: Demangling: mpz_setbit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.214 INFO analysis - extract_namespace: Demangled name: mpz_setbit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.215 INFO analysis - extract_namespace: Demangling: mpz_tdiv_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.215 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.216 INFO analysis - extract_namespace: Demangling: mpz_cmpabs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.216 INFO analysis - extract_namespace: Demangled name: mpz_cmpabs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.217 INFO analysis - extract_namespace: Demangling: mpz_pow_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.217 INFO analysis - extract_namespace: Demangled name: mpz_pow_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.218 INFO analysis - extract_namespace: Demangling: mpz_tdiv_q_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.218 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_q_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.219 INFO analysis - extract_namespace: Demangling: gmp_millerrabin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.219 INFO analysis - extract_namespace: Demangled name: gmp_millerrabin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.220 INFO analysis - extract_namespace: Demangling: mpz_powm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.220 INFO analysis - extract_namespace: Demangled name: mpz_powm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.221 INFO analysis - extract_namespace: Demangling: mpz_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.221 INFO analysis - extract_namespace: Demangled name: mpz_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.222 INFO analysis - extract_namespace: Demangling: mpz_powm_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.222 INFO analysis - extract_namespace: Demangled name: mpz_powm_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.223 INFO analysis - extract_namespace: Demangling: mpz_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.223 INFO analysis - extract_namespace: Demangled name: mpz_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.224 INFO analysis - extract_namespace: Demangling: mpz_abs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.224 INFO analysis - extract_namespace: Demangled name: mpz_abs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.225 INFO analysis - extract_namespace: Demangling: mpz_gcdext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.225 INFO analysis - extract_namespace: Demangled name: mpz_gcdext Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.226 INFO analysis - extract_namespace: Demangling: mpz_sgn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.226 INFO analysis - extract_namespace: Demangled name: mpz_sgn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.227 INFO analysis - extract_namespace: Demangling: mpz_make_odd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.227 INFO analysis - extract_namespace: Demangled name: mpz_make_odd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.228 INFO analysis - extract_namespace: Demangling: mpz_tdiv_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.228 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.229 INFO analysis - extract_namespace: Demangling: mpz_mul_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.229 INFO analysis - extract_namespace: Demangled name: mpz_mul_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.230 INFO analysis - extract_namespace: Demangling: mpz_divexact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.230 INFO analysis - extract_namespace: Demangled name: mpz_divexact Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.231 INFO analysis - extract_namespace: Demangling: mpn_copyd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.231 INFO analysis - extract_namespace: Demangled name: mpn_copyd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.232 INFO analysis - extract_namespace: Demangling: mpn_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.232 INFO analysis - extract_namespace: Demangled name: mpn_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.233 INFO analysis - extract_namespace: Demangling: mpz_scan1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.233 INFO analysis - extract_namespace: Demangled name: mpz_scan1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.234 INFO analysis - extract_namespace: Demangling: mpz_probab_prime_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.234 INFO analysis - extract_namespace: Demangled name: mpz_probab_prime_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.235 INFO analysis - extract_namespace: Demangling: mpz_gcd_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.235 INFO analysis - extract_namespace: Demangled name: mpz_gcd_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.236 INFO analysis - extract_namespace: Demangling: mpz_gcd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.236 INFO analysis - extract_namespace: Demangled name: mpz_gcd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.237 INFO analysis - extract_namespace: Demangling: mpn_gcd_11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.237 INFO analysis - extract_namespace: Demangled name: mpn_gcd_11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.238 INFO analysis - extract_namespace: Demangling: mpz_bin_uiui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.238 INFO analysis - extract_namespace: Demangled name: mpz_bin_uiui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.239 INFO analysis - extract_namespace: Demangling: mpz_fac_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.239 INFO analysis - extract_namespace: Demangled name: mpz_fac_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.240 INFO analysis - extract_namespace: Demangling: mpz_mfac_uiui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.240 INFO analysis - extract_namespace: Demangled name: mpz_mfac_uiui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.241 INFO analysis - extract_namespace: Demangling: mpz_2fac_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.241 INFO analysis - extract_namespace: Demangled name: mpz_2fac_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.242 INFO analysis - extract_namespace: Demangling: mpn_sqrtrem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.242 INFO analysis - extract_namespace: Demangled name: mpn_sqrtrem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.243 INFO analysis - extract_namespace: Demangling: mpn_perfect_square_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.243 INFO analysis - extract_namespace: Demangled name: mpn_perfect_square_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.244 INFO analysis - extract_namespace: Demangling: mpz_perfect_square_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.244 INFO analysis - extract_namespace: Demangled name: mpz_perfect_square_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.245 INFO analysis - extract_namespace: Demangling: mpz_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.245 INFO analysis - extract_namespace: Demangled name: mpz_sqrt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.246 INFO analysis - extract_namespace: Demangling: mpz_sqrtrem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.246 INFO analysis - extract_namespace: Demangled name: mpz_sqrtrem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.247 INFO analysis - extract_namespace: Demangling: mpz_ui_pow_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.247 INFO analysis - extract_namespace: Demangled name: mpz_ui_pow_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.248 INFO analysis - extract_namespace: Demangling: mpz_lcm_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.248 INFO analysis - extract_namespace: Demangled name: mpz_lcm_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.248 INFO analysis - extract_namespace: Demangling: mpz_lcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.249 INFO analysis - extract_namespace: Demangled name: mpz_lcm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.249 INFO analysis - extract_namespace: Demangling: mpz_divisible_ui_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.250 INFO analysis - extract_namespace: Demangled name: mpz_divisible_ui_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.250 INFO analysis - extract_namespace: Demangling: mpz_divexact_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.251 INFO analysis - extract_namespace: Demangled name: mpz_divexact_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.252 INFO analysis - extract_namespace: Demangling: mpz_mod_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.252 INFO analysis - extract_namespace: Demangled name: mpz_mod_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.253 INFO analysis - extract_namespace: Demangling: mpz_fdiv_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.253 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.254 INFO analysis - extract_namespace: Demangling: mpz_cdiv_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.254 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.255 INFO analysis - extract_namespace: Demangling: mpz_tdiv_r_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.255 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_r_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.256 INFO analysis - extract_namespace: Demangling: mpz_fdiv_r_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.256 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_r_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.257 INFO analysis - extract_namespace: Demangling: mpz_cdiv_r_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.257 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_r_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.257 INFO analysis - extract_namespace: Demangling: mpz_fdiv_q_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.258 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_q_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.258 INFO analysis - extract_namespace: Demangling: mpz_cdiv_q_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.259 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_q_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.259 INFO analysis - extract_namespace: Demangling: mpz_tdiv_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.260 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.260 INFO analysis - extract_namespace: Demangling: mpz_fdiv_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.261 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.261 INFO analysis - extract_namespace: Demangling: mpz_cdiv_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.262 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_qr_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.262 INFO analysis - extract_namespace: Demangling: mpz_congruent_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.263 INFO analysis - extract_namespace: Demangled name: mpz_congruent_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.263 INFO analysis - extract_namespace: Demangling: mpz_divisible_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.264 INFO analysis - extract_namespace: Demangled name: mpz_divisible_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.264 INFO analysis - extract_namespace: Demangling: mpz_tdiv_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.265 INFO analysis - extract_namespace: Demangled name: mpz_tdiv_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.265 INFO analysis - extract_namespace: Demangling: mpz_div_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.266 INFO analysis - extract_namespace: Demangled name: mpz_div_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.266 INFO analysis - extract_namespace: Demangling: mpn_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.267 INFO analysis - extract_namespace: Demangled name: mpn_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.267 INFO analysis - extract_namespace: Demangling: mpn_com Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.268 INFO analysis - extract_namespace: Demangled name: mpn_com Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.268 INFO analysis - extract_namespace: Demangling: mpz_fdiv_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.269 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.269 INFO analysis - extract_namespace: Demangling: mpz_cdiv_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.270 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_r_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.270 INFO analysis - extract_namespace: Demangling: mpz_fdiv_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.271 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.271 INFO analysis - extract_namespace: Demangling: mpz_cdiv_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.272 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_q_2exp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.272 INFO analysis - extract_namespace: Demangling: mpz_fdiv_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.273 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.273 INFO analysis - extract_namespace: Demangling: mpz_cdiv_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.274 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.274 INFO analysis - extract_namespace: Demangling: mpz_fdiv_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.275 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.275 INFO analysis - extract_namespace: Demangling: mpz_cdiv_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.276 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.276 INFO analysis - extract_namespace: Demangling: mpz_fdiv_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.277 INFO analysis - extract_namespace: Demangled name: mpz_fdiv_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.277 INFO analysis - extract_namespace: Demangling: mpz_cdiv_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.278 INFO analysis - extract_namespace: Demangled name: mpz_cdiv_qr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.278 INFO analysis - extract_namespace: Demangling: mpz_submul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.279 INFO analysis - extract_namespace: Demangled name: mpz_submul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.279 INFO analysis - extract_namespace: Demangling: mpz_addmul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.280 INFO analysis - extract_namespace: Demangled name: mpz_addmul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.280 INFO analysis - extract_namespace: Demangling: mpz_addmul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.281 INFO analysis - extract_namespace: Demangled name: mpz_addmul_ui Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.281 INFO analysis - extract_namespace: Demangling: mpz_cmp_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.282 INFO analysis - extract_namespace: Demangled name: mpz_cmp_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.282 INFO analysis - extract_namespace: Demangling: mpz_cmpabs_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.283 INFO analysis - extract_namespace: Demangled name: mpz_cmpabs_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.283 INFO analysis - extract_namespace: Demangling: mpz_get_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.284 INFO analysis - extract_namespace: Demangled name: mpz_get_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.284 INFO analysis - extract_namespace: Demangling: mpz_init_set_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.285 INFO analysis - extract_namespace: Demangled name: mpz_init_set_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.285 INFO analysis - extract_namespace: Demangling: mpz_set_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.286 INFO analysis - extract_namespace: Demangled name: mpz_set_d Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.286 INFO analysis - extract_namespace: Demangling: mpz_roinit_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.287 INFO analysis - extract_namespace: Demangled name: mpz_roinit_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.287 INFO analysis - extract_namespace: Demangling: mpz_limbs_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.288 INFO analysis - extract_namespace: Demangled name: mpz_limbs_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.288 INFO analysis - extract_namespace: Demangling: mpz_limbs_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.289 INFO analysis - extract_namespace: Demangled name: mpz_limbs_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.289 INFO analysis - extract_namespace: Demangling: mpz_limbs_modify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.290 INFO analysis - extract_namespace: Demangled name: mpz_limbs_modify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.290 INFO analysis - extract_namespace: Demangling: mpz_limbs_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.291 INFO analysis - extract_namespace: Demangled name: mpz_limbs_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.291 INFO analysis - extract_namespace: Demangling: mpz_realloc2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.292 INFO analysis - extract_namespace: Demangled name: mpz_realloc2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.292 INFO analysis - extract_namespace: Demangling: mpz_getlimbn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.293 INFO analysis - extract_namespace: Demangled name: mpz_getlimbn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.293 INFO analysis - extract_namespace: Demangling: mpz_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.294 INFO analysis - extract_namespace: Demangled name: mpz_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.294 INFO analysis - extract_namespace: Demangling: mpz_get_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.295 INFO analysis - extract_namespace: Demangled name: mpz_get_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.295 INFO analysis - extract_namespace: Demangling: mpz_fits_ushort_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.296 INFO analysis - extract_namespace: Demangled name: mpz_fits_ushort_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.296 INFO analysis - extract_namespace: Demangling: mpz_fits_sshort_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.297 INFO analysis - extract_namespace: Demangled name: mpz_fits_sshort_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.297 INFO analysis - extract_namespace: Demangling: mpz_cmp_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.298 INFO analysis - extract_namespace: Demangled name: mpz_cmp_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.298 INFO analysis - extract_namespace: Demangling: mpz_fits_uint_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.299 INFO analysis - extract_namespace: Demangled name: mpz_fits_uint_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.299 INFO analysis - extract_namespace: Demangling: mpz_fits_sint_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.300 INFO analysis - extract_namespace: Demangled name: mpz_fits_sint_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.300 INFO analysis - extract_namespace: Demangling: mpz_fits_ulong_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.301 INFO analysis - extract_namespace: Demangled name: mpz_fits_ulong_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.301 INFO analysis - extract_namespace: Demangling: mpz_fits_slong_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.302 INFO analysis - extract_namespace: Demangled name: mpz_fits_slong_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.302 INFO analysis - extract_namespace: Demangling: mpz_init_set_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.303 INFO analysis - extract_namespace: Demangled name: mpz_init_set_si Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.303 INFO analysis - extract_namespace: Demangling: mpn_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.304 INFO analysis - extract_namespace: Demangled name: mpn_set_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.304 INFO analysis - extract_namespace: Demangling: mpn_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.305 INFO analysis - extract_namespace: Demangled name: mpn_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.305 INFO analysis - extract_namespace: Demangling: mpn_scan0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.306 INFO analysis - extract_namespace: Demangled name: mpn_scan0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.306 INFO analysis - extract_namespace: Demangling: mpn_scan1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.307 INFO analysis - extract_namespace: Demangled name: mpn_scan1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.307 INFO analysis - extract_namespace: Demangling: mpn_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.308 INFO analysis - extract_namespace: Demangled name: mpn_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.308 INFO analysis - extract_namespace: Demangling: mpn_mul_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.309 INFO analysis - extract_namespace: Demangled name: mpn_mul_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.309 INFO analysis - extract_namespace: Demangling: mp_set_memory_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.310 INFO analysis - extract_namespace: Demangled name: mp_set_memory_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.310 INFO analysis - extract_namespace: Demangling: mp_get_memory_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.311 INFO analysis - extract_namespace: Demangled name: mp_get_memory_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.312 INFO analysis - extract_namespace: Demangling: nettle_random_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.312 INFO analysis - extract_namespace: Demangled name: nettle_random_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.313 INFO analysis - extract_namespace: Demangling: _nettle_generate_pocklington_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.313 INFO analysis - extract_namespace: Demangled name: _nettle_generate_pocklington_prime Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.314 INFO analysis - extract_namespace: Demangling: miller_rabin_pocklington Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.314 INFO analysis - extract_namespace: Demangled name: miller_rabin_pocklington Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.315 INFO analysis - extract_namespace: Demangling: nettle_pkcs1_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.315 INFO analysis - extract_namespace: Demangled name: nettle_pkcs1_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.316 INFO analysis - extract_namespace: Demangling: _nettle_pkcs1_sec_decrypt_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.316 INFO analysis - extract_namespace: Demangled name: _nettle_pkcs1_sec_decrypt_variable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.317 INFO analysis - extract_namespace: Demangling: _nettle_pkcs1_sec_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.317 INFO analysis - extract_namespace: Demangled name: _nettle_pkcs1_sec_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.318 INFO analysis - extract_namespace: Demangling: nettle_pkcs1_rsa_digest_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.318 INFO analysis - extract_namespace: Demangled name: nettle_pkcs1_rsa_digest_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.319 INFO analysis - extract_namespace: Demangling: nettle_pss_verify_mgf1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.319 INFO analysis - extract_namespace: Demangled name: nettle_pss_verify_mgf1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.320 INFO analysis - extract_namespace: Demangling: nettle_pss_encode_mgf1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.320 INFO analysis - extract_namespace: Demangled name: nettle_pss_encode_mgf1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.321 INFO analysis - extract_namespace: Demangling: nettle_pss_mgf1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.321 INFO analysis - extract_namespace: Demangled name: nettle_pss_mgf1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.322 INFO analysis - extract_namespace: Demangling: _nettle_rsa_sec_compute_root_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.322 INFO analysis - extract_namespace: Demangled name: _nettle_rsa_sec_compute_root_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.323 INFO analysis - extract_namespace: Demangling: nettle_rsa_compute_root_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.323 INFO analysis - extract_namespace: Demangled name: nettle_rsa_compute_root_tr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.324 INFO analysis - extract_namespace: Demangling: rsa_blind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.324 INFO analysis - extract_namespace: Demangled name: rsa_blind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.325 INFO analysis - extract_namespace: Demangling: rsa_unblind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.325 INFO analysis - extract_namespace: Demangled name: rsa_unblind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.326 INFO analysis - extract_namespace: Demangling: _nettle_rsa_verify_recover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.326 INFO analysis - extract_namespace: Demangled name: _nettle_rsa_verify_recover Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.327 INFO analysis - extract_namespace: Demangling: _nettle_rsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.327 INFO analysis - extract_namespace: Demangled name: _nettle_rsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.328 INFO analysis - extract_namespace: Demangling: _nettle_sec_add_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.328 INFO analysis - extract_namespace: Demangled name: _nettle_sec_add_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.329 INFO analysis - extract_namespace: Demangling: _nettle_cnd_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.329 INFO analysis - extract_namespace: Demangled name: _nettle_cnd_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.330 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.330 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.331 INFO analysis - extract_namespace: Demangling: cnd_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.331 INFO analysis - extract_namespace: Demangled name: cnd_neg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.332 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.332 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.333 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_pow_2k_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.333 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_pow_2k_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.334 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_pow_2k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.334 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_pow_2k Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.335 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.335 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.336 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.336 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_sqr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.337 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_sqr_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.337 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_sqr_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.338 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_mul_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.338 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_mul_canonical Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.339 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_submul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.339 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_submul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.340 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_addmul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.340 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_addmul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.341 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_mul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.341 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_mul_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.342 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.342 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_sub Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.343 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.343 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.344 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_equal_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.344 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_equal_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.345 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.345 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.346 INFO analysis - extract_namespace: Demangling: ecc_curve25519_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.346 INFO analysis - extract_namespace: Demangled name: ecc_curve25519_zero_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.347 INFO analysis - extract_namespace: Demangling: ecc_mod_pow_252m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.347 INFO analysis - extract_namespace: Demangled name: ecc_mod_pow_252m3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.348 INFO analysis - extract_namespace: Demangling: ecc_curve25519_modq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.348 INFO analysis - extract_namespace: Demangled name: ecc_curve25519_modq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.349 INFO analysis - extract_namespace: Demangling: ecc_curve25519_sqrt_ratio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.349 INFO analysis - extract_namespace: Demangled name: ecc_curve25519_sqrt_ratio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.350 INFO analysis - extract_namespace: Demangling: ecc_curve25519_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.350 INFO analysis - extract_namespace: Demangled name: ecc_curve25519_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.351 INFO analysis - extract_namespace: Demangling: ecc_mod_pow_446m224m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.351 INFO analysis - extract_namespace: Demangled name: ecc_mod_pow_446m224m1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.352 INFO analysis - extract_namespace: Demangling: ecc_curve448_sqrt_ratio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.352 INFO analysis - extract_namespace: Demangled name: ecc_curve448_sqrt_ratio Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.353 INFO analysis - extract_namespace: Demangling: ecc_curve448_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.353 INFO analysis - extract_namespace: Demangled name: ecc_curve448_inv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.354 INFO analysis - extract_namespace: Demangling: _nettle_ecc_a_to_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.354 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_a_to_j Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.355 INFO analysis - extract_namespace: Demangling: _nettle_ecc_eh_to_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.355 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_eh_to_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.356 INFO analysis - extract_namespace: Demangling: _nettle_ecc_dup_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.356 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_dup_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.357 INFO analysis - extract_namespace: Demangling: _nettle_ecc_add_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.357 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_add_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.358 INFO analysis - extract_namespace: Demangling: _nettle_ecc_add_ehh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.358 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_add_ehh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.359 INFO analysis - extract_namespace: Demangling: _nettle_ecc_dup_th Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.359 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_dup_th Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.360 INFO analysis - extract_namespace: Demangling: _nettle_ecc_add_th Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.360 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_add_th Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.361 INFO analysis - extract_namespace: Demangling: _nettle_ecc_add_thh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.361 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_add_thh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.362 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mul_g_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.362 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mul_g_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.363 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mul_a_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.363 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mul_a_eh Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.364 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mul_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.364 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mul_m Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.366 INFO analysis - extract_namespace: Demangling: nettle_ecc_scalar_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.366 INFO analysis - extract_namespace: Demangled name: nettle_ecc_scalar_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.367 INFO analysis - extract_namespace: Demangling: _nettle_ecc_mod_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.367 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_mod_random Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.368 INFO analysis - extract_namespace: Demangling: ecdsa_in_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.368 INFO analysis - extract_namespace: Demangled name: ecdsa_in_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.369 INFO analysis - extract_namespace: Demangling: nettle_ecc_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.369 INFO analysis - extract_namespace: Demangled name: nettle_ecc_ecdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.370 INFO analysis - extract_namespace: Demangling: nettle_ecc_ecdsa_sign_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.370 INFO analysis - extract_namespace: Demangled name: nettle_ecc_ecdsa_sign_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.371 INFO analysis - extract_namespace: Demangling: nettle_ecc_ecdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.371 INFO analysis - extract_namespace: Demangled name: nettle_ecc_ecdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.372 INFO analysis - extract_namespace: Demangling: nettle_ecc_ecdsa_verify_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.372 INFO analysis - extract_namespace: Demangled name: nettle_ecc_ecdsa_verify_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.373 INFO analysis - extract_namespace: Demangling: nettle_ecc_gostdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.373 INFO analysis - extract_namespace: Demangled name: nettle_ecc_gostdsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.374 INFO analysis - extract_namespace: Demangling: nettle_ecc_gostdsa_sign_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.374 INFO analysis - extract_namespace: Demangled name: nettle_ecc_gostdsa_sign_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.375 INFO analysis - extract_namespace: Demangling: nettle_ecc_gostdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.375 INFO analysis - extract_namespace: Demangled name: nettle_ecc_gostdsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.376 INFO analysis - extract_namespace: Demangling: nettle_ecc_gostdsa_verify_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.376 INFO analysis - extract_namespace: Demangled name: nettle_ecc_gostdsa_verify_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.377 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.377 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.378 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_decompress_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.378 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_decompress_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.379 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_expand_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.379 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_expand_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.380 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.380 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_public_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.381 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_public_key_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.381 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_public_key_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.382 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.382 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_sign Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.383 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_sign_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.383 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_sign_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.384 INFO analysis - extract_namespace: Demangling: equal_h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.384 INFO analysis - extract_namespace: Demangled name: equal_h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.385 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.385 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.386 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_verify_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.386 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_verify_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.387 INFO analysis - extract_namespace: Demangling: ed25519_dom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.387 INFO analysis - extract_namespace: Demangled name: ed25519_dom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.387 INFO analysis - extract_namespace: Demangling: ed448_dom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.387 INFO analysis - extract_namespace: Demangled name: ed448_dom Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.388 INFO analysis - extract_namespace: Demangling: _nettle_pkcs1_signature_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.388 INFO analysis - extract_namespace: Demangled name: _nettle_pkcs1_signature_prefix Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.389 INFO analysis - extract_namespace: Demangling: _nettle_ecc_nonsec_add_jjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.389 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_nonsec_add_jjj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.390 INFO analysis - extract_namespace: Demangling: _nettle_gost_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.390 INFO analysis - extract_namespace: Demangled name: _nettle_gost_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.391 INFO analysis - extract_namespace: Demangling: _nettle_ecc_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.392 INFO analysis - extract_namespace: Demangled name: _nettle_ecc_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.392 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.393 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.394 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_compress_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.394 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_compress_itch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.395 INFO analysis - extract_namespace: Demangling: _nettle_eddsa_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.395 INFO analysis - extract_namespace: Demangled name: _nettle_eddsa_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.396 INFO analysis - extract_namespace: Demangling: nettle_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.396 INFO analysis - extract_namespace: Demangled name: nettle_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.397 INFO analysis - extract_namespace: Demangling: nettle_aes128_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.397 INFO analysis - extract_namespace: Demangled name: nettle_aes128_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.398 INFO analysis - extract_namespace: Demangling: nettle_aes128_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.398 INFO analysis - extract_namespace: Demangled name: nettle_aes128_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.399 INFO analysis - extract_namespace: Demangling: nettle_aes192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.399 INFO analysis - extract_namespace: Demangled name: nettle_aes192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.400 INFO analysis - extract_namespace: Demangling: nettle_aes192_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.400 INFO analysis - extract_namespace: Demangled name: nettle_aes192_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.401 INFO analysis - extract_namespace: Demangling: nettle_aes192_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.401 INFO analysis - extract_namespace: Demangled name: nettle_aes192_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.402 INFO analysis - extract_namespace: Demangling: nettle_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.402 INFO analysis - extract_namespace: Demangled name: nettle_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.403 INFO analysis - extract_namespace: Demangling: nettle_aes256_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.403 INFO analysis - extract_namespace: Demangled name: nettle_aes256_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.404 INFO analysis - extract_namespace: Demangling: nettle_aes256_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.404 INFO analysis - extract_namespace: Demangled name: nettle_aes256_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.405 INFO analysis - extract_namespace: Demangling: nettle_arcfour_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.405 INFO analysis - extract_namespace: Demangled name: nettle_arcfour_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.405 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.406 INFO analysis - extract_namespace: Demangling: nettle_arcfour128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.406 INFO analysis - extract_namespace: Demangled name: nettle_arcfour128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.406 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.407 INFO analysis - extract_namespace: Demangling: nettle_arcfour_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.407 INFO analysis - extract_namespace: Demangled name: nettle_arcfour_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.407 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.408 INFO analysis - extract_namespace: Demangling: nettle_arctwo128_set_key_gutmann Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.408 INFO analysis - extract_namespace: Demangled name: nettle_arctwo128_set_key_gutmann Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.408 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.409 INFO analysis - extract_namespace: Demangling: nettle_arctwo_set_key_ekb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.409 INFO analysis - extract_namespace: Demangled name: nettle_arctwo_set_key_ekb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.409 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.410 INFO analysis - extract_namespace: Demangling: nettle_arctwo128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.410 INFO analysis - extract_namespace: Demangled name: nettle_arctwo128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.410 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.411 INFO analysis - extract_namespace: Demangling: nettle_arctwo64_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.411 INFO analysis - extract_namespace: Demangled name: nettle_arctwo64_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.411 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.412 INFO analysis - extract_namespace: Demangling: nettle_arctwo40_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.412 INFO analysis - extract_namespace: Demangled name: nettle_arctwo40_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.412 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.413 INFO analysis - extract_namespace: Demangling: nettle_arctwo_set_key_gutmann Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.413 INFO analysis - extract_namespace: Demangled name: nettle_arctwo_set_key_gutmann Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.413 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.414 INFO analysis - extract_namespace: Demangling: nettle_arctwo_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.414 INFO analysis - extract_namespace: Demangled name: nettle_arctwo_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.414 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.415 INFO analysis - extract_namespace: Demangling: nettle_arctwo_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.415 INFO analysis - extract_namespace: Demangled name: nettle_arctwo_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.415 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.416 INFO analysis - extract_namespace: Demangling: nettle_arctwo_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.416 INFO analysis - extract_namespace: Demangled name: nettle_arctwo_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.416 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.417 INFO analysis - extract_namespace: Demangling: nettle_base64_encode_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.417 INFO analysis - extract_namespace: Demangled name: nettle_base64_encode_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.417 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.418 INFO analysis - extract_namespace: Demangling: nettle_base64_encode_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.418 INFO analysis - extract_namespace: Demangled name: nettle_base64_encode_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.418 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.419 INFO analysis - extract_namespace: Demangling: nettle_base64_encode_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.419 INFO analysis - extract_namespace: Demangled name: nettle_base64_encode_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.419 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.420 INFO analysis - extract_namespace: Demangling: encode_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.420 INFO analysis - extract_namespace: Demangled name: encode_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.420 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.421 INFO analysis - extract_namespace: Demangling: nettle_base64_encode_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.421 INFO analysis - extract_namespace: Demangled name: nettle_base64_encode_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.421 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.422 INFO analysis - extract_namespace: Demangling: nettle_base64_encode_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.422 INFO analysis - extract_namespace: Demangled name: nettle_base64_encode_group Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.422 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.423 INFO analysis - extract_namespace: Demangling: nettle_base64_encode_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.423 INFO analysis - extract_namespace: Demangled name: nettle_base64_encode_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.423 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.424 INFO analysis - extract_namespace: Demangling: nettle_base64_decode_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.424 INFO analysis - extract_namespace: Demangled name: nettle_base64_decode_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.424 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.425 INFO analysis - extract_namespace: Demangling: nettle_base64_decode_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.425 INFO analysis - extract_namespace: Demangled name: nettle_base64_decode_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.425 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.426 INFO analysis - extract_namespace: Demangling: nettle_base64_decode_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.426 INFO analysis - extract_namespace: Demangled name: nettle_base64_decode_single Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.426 INFO analysis - extract_namespace: Demangling: nettle_base64_decode_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.426 INFO analysis - extract_namespace: Demangled name: nettle_base64_decode_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.426 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.427 INFO analysis - extract_namespace: Demangling: nettle_camellia128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.427 INFO analysis - extract_namespace: Demangled name: nettle_camellia128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.427 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.428 INFO analysis - extract_namespace: Demangling: nettle_camellia128_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.428 INFO analysis - extract_namespace: Demangled name: nettle_camellia128_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.428 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.429 INFO analysis - extract_namespace: Demangling: nettle_camellia_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.429 INFO analysis - extract_namespace: Demangled name: nettle_camellia_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.429 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.430 INFO analysis - extract_namespace: Demangling: nettle_camellia128_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.430 INFO analysis - extract_namespace: Demangled name: nettle_camellia128_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.430 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.431 INFO analysis - extract_namespace: Demangling: nettle_camellia192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.431 INFO analysis - extract_namespace: Demangled name: nettle_camellia192_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.432 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.432 INFO analysis - extract_namespace: Demangling: _camellia256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.432 INFO analysis - extract_namespace: Demangled name: _camellia256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.433 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.433 INFO analysis - extract_namespace: Demangling: nettle_camellia256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.434 INFO analysis - extract_namespace: Demangled name: nettle_camellia256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.434 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.434 INFO analysis - extract_namespace: Demangling: nettle_camellia256_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.435 INFO analysis - extract_namespace: Demangled name: nettle_camellia256_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.435 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.435 INFO analysis - extract_namespace: Demangling: nettle_camellia192_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.436 INFO analysis - extract_namespace: Demangled name: nettle_camellia192_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.436 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.437 INFO analysis - extract_namespace: Demangling: nettle_camellia256_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.437 INFO analysis - extract_namespace: Demangled name: nettle_camellia256_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.437 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.438 INFO analysis - extract_namespace: Demangling: nettle_camellia256_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.438 INFO analysis - extract_namespace: Demangled name: nettle_camellia256_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.438 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.439 INFO analysis - extract_namespace: Demangling: nettle_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.439 INFO analysis - extract_namespace: Demangled name: nettle_cbc_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.439 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.440 INFO analysis - extract_namespace: Demangling: nettle_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.440 INFO analysis - extract_namespace: Demangled name: nettle_cbc_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.440 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.441 INFO analysis - extract_namespace: Demangling: nettle_ccm_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.441 INFO analysis - extract_namespace: Demangled name: nettle_ccm_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.441 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.442 INFO analysis - extract_namespace: Demangling: nettle_ccm_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.442 INFO analysis - extract_namespace: Demangled name: nettle_ccm_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.442 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.443 INFO analysis - extract_namespace: Demangling: nettle_ccm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.443 INFO analysis - extract_namespace: Demangled name: nettle_ccm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.443 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.444 INFO analysis - extract_namespace: Demangling: nettle_ccm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.444 INFO analysis - extract_namespace: Demangled name: nettle_ccm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.444 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.445 INFO analysis - extract_namespace: Demangling: nettle_ccm_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.445 INFO analysis - extract_namespace: Demangled name: nettle_ccm_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.445 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.446 INFO analysis - extract_namespace: Demangling: ccm_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.446 INFO analysis - extract_namespace: Demangled name: ccm_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.446 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.447 INFO analysis - extract_namespace: Demangling: ccm_build_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.447 INFO analysis - extract_namespace: Demangled name: ccm_build_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.447 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.448 INFO analysis - extract_namespace: Demangling: nettle_ccm_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.448 INFO analysis - extract_namespace: Demangled name: nettle_ccm_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.448 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.449 INFO analysis - extract_namespace: Demangling: nettle_ccm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.449 INFO analysis - extract_namespace: Demangled name: nettle_ccm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.449 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.450 INFO analysis - extract_namespace: Demangling: nettle_cfb8_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.450 INFO analysis - extract_namespace: Demangled name: nettle_cfb8_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.450 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.451 INFO analysis - extract_namespace: Demangling: nettle_cfb8_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.451 INFO analysis - extract_namespace: Demangled name: nettle_cfb8_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.451 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.452 INFO analysis - extract_namespace: Demangling: nettle_cfb_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.452 INFO analysis - extract_namespace: Demangled name: nettle_cfb_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.452 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.453 INFO analysis - extract_namespace: Demangling: nettle_cfb_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.453 INFO analysis - extract_namespace: Demangled name: nettle_cfb_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.453 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.454 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.454 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.454 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.455 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.455 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.455 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.456 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.456 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.456 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.457 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.457 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.457 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.458 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.458 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.458 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.459 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.459 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.459 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.460 INFO analysis - extract_namespace: Demangling: nettle_siv_gcm_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.460 INFO analysis - extract_namespace: Demangled name: nettle_siv_gcm_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.460 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.461 INFO analysis - extract_namespace: Demangling: nettle_siv_gcm_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.461 INFO analysis - extract_namespace: Demangled name: nettle_siv_gcm_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.461 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.462 INFO analysis - extract_namespace: Demangling: nettle_siv_gcm_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.462 INFO analysis - extract_namespace: Demangled name: nettle_siv_gcm_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.462 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.463 INFO analysis - extract_namespace: Demangling: nettle_siv_gcm_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.463 INFO analysis - extract_namespace: Demangled name: nettle_siv_gcm_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.463 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.464 INFO analysis - extract_namespace: Demangling: nettle_cnd_memcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.464 INFO analysis - extract_namespace: Demangled name: nettle_cnd_memcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.465 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.465 INFO analysis - extract_namespace: Demangling: nettle_chacha_crypt32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.465 INFO analysis - extract_namespace: Demangled name: nettle_chacha_crypt32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.466 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.466 INFO analysis - extract_namespace: Demangling: nettle_chacha_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.467 INFO analysis - extract_namespace: Demangled name: nettle_chacha_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.467 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.467 INFO analysis - extract_namespace: Demangling: nettle_chacha_poly1305_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.468 INFO analysis - extract_namespace: Demangled name: nettle_chacha_poly1305_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.468 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.469 INFO analysis - extract_namespace: Demangling: poly1305_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.469 INFO analysis - extract_namespace: Demangled name: poly1305_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.469 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.470 INFO analysis - extract_namespace: Demangling: nettle_chacha_poly1305_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.470 INFO analysis - extract_namespace: Demangled name: nettle_chacha_poly1305_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.470 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.471 INFO analysis - extract_namespace: Demangling: poly1305_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.471 INFO analysis - extract_namespace: Demangled name: poly1305_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.471 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.472 INFO analysis - extract_namespace: Demangling: nettle_chacha_poly1305_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.472 INFO analysis - extract_namespace: Demangled name: nettle_chacha_poly1305_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.472 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.473 INFO analysis - extract_namespace: Demangling: nettle_chacha_poly1305_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.473 INFO analysis - extract_namespace: Demangled name: nettle_chacha_poly1305_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.473 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.474 INFO analysis - extract_namespace: Demangling: nettle_chacha_poly1305_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.474 INFO analysis - extract_namespace: Demangled name: nettle_chacha_poly1305_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.474 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.475 INFO analysis - extract_namespace: Demangling: nettle_chacha_poly1305_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.475 INFO analysis - extract_namespace: Demangled name: nettle_chacha_poly1305_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.475 INFO analysis - extract_namespace: Demangling: nettle_chacha_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.475 INFO analysis - extract_namespace: Demangled name: nettle_chacha_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.475 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.476 INFO analysis - extract_namespace: Demangling: nettle_chacha_set_counter32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.476 INFO analysis - extract_namespace: Demangled name: nettle_chacha_set_counter32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.476 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.477 INFO analysis - extract_namespace: Demangling: nettle_chacha_set_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.477 INFO analysis - extract_namespace: Demangled name: nettle_chacha_set_counter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.477 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.478 INFO analysis - extract_namespace: Demangling: nettle_chacha_set_nonce96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.478 INFO analysis - extract_namespace: Demangled name: nettle_chacha_set_nonce96 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.478 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.479 INFO analysis - extract_namespace: Demangling: nettle_chacha_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.479 INFO analysis - extract_namespace: Demangled name: nettle_chacha_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.479 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.480 INFO analysis - extract_namespace: Demangling: ctr_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.480 INFO analysis - extract_namespace: Demangled name: ctr_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.480 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.481 INFO analysis - extract_namespace: Demangling: ctr_fill16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.481 INFO analysis - extract_namespace: Demangled name: ctr_fill16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.481 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.482 INFO analysis - extract_namespace: Demangling: nettle_ctr_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.482 INFO analysis - extract_namespace: Demangled name: nettle_ctr_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.482 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.483 INFO analysis - extract_namespace: Demangling: _nettle_ctr_crypt16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.483 INFO analysis - extract_namespace: Demangled name: _nettle_ctr_crypt16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.483 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.484 INFO analysis - extract_namespace: Demangling: DesSmallFipsDecrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.484 INFO analysis - extract_namespace: Demangled name: DesSmallFipsDecrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.484 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.485 INFO analysis - extract_namespace: Demangling: nettle_des_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.485 INFO analysis - extract_namespace: Demangled name: nettle_des_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.485 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.486 INFO analysis - extract_namespace: Demangling: DesSmallFipsEncrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.486 INFO analysis - extract_namespace: Demangled name: DesSmallFipsEncrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.486 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.487 INFO analysis - extract_namespace: Demangling: nettle_des_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.487 INFO analysis - extract_namespace: Demangled name: nettle_des_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.488 INFO analysis - extract_namespace: Demangling: des_weak_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.488 INFO analysis - extract_namespace: Demangled name: des_weak_p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.488 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.489 INFO analysis - extract_namespace: Demangling: nettle_des_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.489 INFO analysis - extract_namespace: Demangled name: nettle_des_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.489 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.490 INFO analysis - extract_namespace: Demangling: nettle_des_fix_parity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.490 INFO analysis - extract_namespace: Demangled name: nettle_des_fix_parity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.490 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.491 INFO analysis - extract_namespace: Demangling: nettle_des_check_parity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.491 INFO analysis - extract_namespace: Demangled name: nettle_des_check_parity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.491 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.492 INFO analysis - extract_namespace: Demangling: nettle_des3_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.492 INFO analysis - extract_namespace: Demangled name: nettle_des3_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.492 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.493 INFO analysis - extract_namespace: Demangling: nettle_des3_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.493 INFO analysis - extract_namespace: Demangled name: nettle_des3_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.493 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.494 INFO analysis - extract_namespace: Demangling: nettle_des3_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.494 INFO analysis - extract_namespace: Demangled name: nettle_des3_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.494 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.495 INFO analysis - extract_namespace: Demangling: block16_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.495 INFO analysis - extract_namespace: Demangled name: block16_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.495 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.496 INFO analysis - extract_namespace: Demangling: nettle_gcm_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.496 INFO analysis - extract_namespace: Demangled name: nettle_gcm_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.496 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.497 INFO analysis - extract_namespace: Demangling: gcm_hash_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.497 INFO analysis - extract_namespace: Demangled name: gcm_hash_sizes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.497 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.498 INFO analysis - extract_namespace: Demangling: nettle_gcm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.498 INFO analysis - extract_namespace: Demangled name: nettle_gcm_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.498 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.499 INFO analysis - extract_namespace: Demangling: gcm_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.499 INFO analysis - extract_namespace: Demangled name: gcm_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.499 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.500 INFO analysis - extract_namespace: Demangling: gcm_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.500 INFO analysis - extract_namespace: Demangled name: gcm_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.500 INFO analysis - extract_namespace: Demangling: block16_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.500 INFO analysis - extract_namespace: Demangled name: block16_zero Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.500 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.501 INFO analysis - extract_namespace: Demangling: nettle_gcm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.501 INFO analysis - extract_namespace: Demangled name: nettle_gcm_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.501 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.502 INFO analysis - extract_namespace: Demangling: nettle_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.502 INFO analysis - extract_namespace: Demangled name: nettle_gcm_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.502 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.503 INFO analysis - extract_namespace: Demangling: nettle_gcm_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.503 INFO analysis - extract_namespace: Demangled name: nettle_gcm_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.504 INFO analysis - extract_namespace: Demangling: nettle_gcm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.504 INFO analysis - extract_namespace: Demangled name: nettle_gcm_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.504 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.505 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.505 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.505 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.506 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.506 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.506 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.507 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.507 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.507 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.508 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.508 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.508 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.509 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes128_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.509 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes128_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.509 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.510 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.510 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.510 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.511 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes192_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.511 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes192_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.511 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.512 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes192_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.512 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes192_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.512 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.513 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes192_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.513 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes192_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.513 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.514 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes192_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.514 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes192_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.514 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.515 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes192_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.515 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes192_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.515 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.516 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes192_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.516 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes192_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.516 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.517 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.517 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.517 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.518 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.518 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.518 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.519 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.519 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.519 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.520 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.520 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.520 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.521 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes256_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.521 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes256_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.521 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.522 INFO analysis - extract_namespace: Demangling: nettle_gcm_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.522 INFO analysis - extract_namespace: Demangled name: nettle_gcm_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.522 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.523 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.523 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.523 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.524 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.524 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.524 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.525 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.525 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.526 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.526 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.527 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.527 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.527 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia128_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.528 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia128_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.528 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.529 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.529 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.529 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.530 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.530 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.530 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.531 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.531 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.531 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.532 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.532 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.532 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.533 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.533 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.533 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.534 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia256_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.534 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia256_set_iv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.534 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.535 INFO analysis - extract_namespace: Demangling: nettle_gcm_camellia256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.535 INFO analysis - extract_namespace: Demangled name: nettle_gcm_camellia256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.535 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.536 INFO analysis - extract_namespace: Demangling: nettle_cmac128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.536 INFO analysis - extract_namespace: Demangled name: nettle_cmac128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.536 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.537 INFO analysis - extract_namespace: Demangling: block16_xor3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.537 INFO analysis - extract_namespace: Demangled name: block16_xor3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.537 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.538 INFO analysis - extract_namespace: Demangling: nettle_cmac128_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.538 INFO analysis - extract_namespace: Demangled name: nettle_cmac128_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.538 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.539 INFO analysis - extract_namespace: Demangling: block16_xor_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.539 INFO analysis - extract_namespace: Demangled name: block16_xor_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.539 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.540 INFO analysis - extract_namespace: Demangling: nettle_cmac128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.540 INFO analysis - extract_namespace: Demangled name: nettle_cmac128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.540 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.541 INFO analysis - extract_namespace: Demangling: block16_mulx_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.541 INFO analysis - extract_namespace: Demangled name: block16_mulx_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.541 INFO analysis - extract_namespace: Demangling: nettle_cmac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.541 INFO analysis - extract_namespace: Demangled name: nettle_cmac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.541 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.542 INFO analysis - extract_namespace: Demangling: block8_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.542 INFO analysis - extract_namespace: Demangled name: block8_xor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.542 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.543 INFO analysis - extract_namespace: Demangling: nettle_cmac64_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.543 INFO analysis - extract_namespace: Demangled name: nettle_cmac64_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.543 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.544 INFO analysis - extract_namespace: Demangling: block8_xor3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.544 INFO analysis - extract_namespace: Demangled name: block8_xor3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.544 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.545 INFO analysis - extract_namespace: Demangling: block8_xor_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.545 INFO analysis - extract_namespace: Demangled name: block8_xor_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.546 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.546 INFO analysis - extract_namespace: Demangling: nettle_cmac64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.546 INFO analysis - extract_namespace: Demangled name: nettle_cmac64_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.547 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.547 INFO analysis - extract_namespace: Demangling: nettle_cmac64_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.548 INFO analysis - extract_namespace: Demangled name: nettle_cmac64_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.548 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.549 INFO analysis - extract_namespace: Demangling: block8_mulx_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.549 INFO analysis - extract_namespace: Demangled name: block8_mulx_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.549 INFO analysis - extract_namespace: Demangling: nettle_cmac64_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.549 INFO analysis - extract_namespace: Demangled name: nettle_cmac64_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.549 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.550 INFO analysis - extract_namespace: Demangling: nettle_cmac_aes128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.550 INFO analysis - extract_namespace: Demangled name: nettle_cmac_aes128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.550 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.551 INFO analysis - extract_namespace: Demangling: nettle_cmac_aes128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.551 INFO analysis - extract_namespace: Demangled name: nettle_cmac_aes128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.551 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.552 INFO analysis - extract_namespace: Demangling: nettle_cmac_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.552 INFO analysis - extract_namespace: Demangled name: nettle_cmac_aes128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.552 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.553 INFO analysis - extract_namespace: Demangling: nettle_cmac_aes256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.553 INFO analysis - extract_namespace: Demangled name: nettle_cmac_aes256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.553 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.554 INFO analysis - extract_namespace: Demangling: nettle_cmac_aes256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.554 INFO analysis - extract_namespace: Demangled name: nettle_cmac_aes256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.554 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.555 INFO analysis - extract_namespace: Demangling: nettle_cmac_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.555 INFO analysis - extract_namespace: Demangled name: nettle_cmac_aes256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.555 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.556 INFO analysis - extract_namespace: Demangling: gost_block_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.556 INFO analysis - extract_namespace: Demangled name: gost_block_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.556 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.557 INFO analysis - extract_namespace: Demangling: gost_compute_sum_and_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.557 INFO analysis - extract_namespace: Demangled name: gost_compute_sum_and_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.557 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.558 INFO analysis - extract_namespace: Demangling: nettle_gosthash94cp_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.558 INFO analysis - extract_namespace: Demangled name: nettle_gosthash94cp_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.558 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.559 INFO analysis - extract_namespace: Demangling: gosthash94_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.559 INFO analysis - extract_namespace: Demangled name: gosthash94_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.559 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.560 INFO analysis - extract_namespace: Demangling: nettle_gosthash94_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.561 INFO analysis - extract_namespace: Demangled name: nettle_gosthash94_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.561 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.562 INFO analysis - extract_namespace: Demangling: nettle_gosthash94_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.562 INFO analysis - extract_namespace: Demangled name: nettle_gosthash94_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.562 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.563 INFO analysis - extract_namespace: Demangling: nettle_gosthash94cp_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.563 INFO analysis - extract_namespace: Demangled name: nettle_gosthash94cp_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.563 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.564 INFO analysis - extract_namespace: Demangling: gosthash94_update_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.564 INFO analysis - extract_namespace: Demangled name: gosthash94_update_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.564 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.565 INFO analysis - extract_namespace: Demangling: nettle_gosthash94_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.565 INFO analysis - extract_namespace: Demangled name: nettle_gosthash94_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.565 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.566 INFO analysis - extract_namespace: Demangling: nettle_hmac_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.566 INFO analysis - extract_namespace: Demangled name: nettle_hmac_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.566 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.567 INFO analysis - extract_namespace: Demangling: nettle_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.567 INFO analysis - extract_namespace: Demangled name: nettle_hmac_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.567 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.568 INFO analysis - extract_namespace: Demangling: nettle_hmac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.568 INFO analysis - extract_namespace: Demangled name: nettle_hmac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.568 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.569 INFO analysis - extract_namespace: Demangling: nettle_hmac_gosthash94cp_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.569 INFO analysis - extract_namespace: Demangled name: nettle_hmac_gosthash94cp_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.569 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.570 INFO analysis - extract_namespace: Demangling: nettle_hmac_gosthash94cp_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.570 INFO analysis - extract_namespace: Demangled name: nettle_hmac_gosthash94cp_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.570 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.571 INFO analysis - extract_namespace: Demangling: nettle_hmac_gosthash94cp_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.571 INFO analysis - extract_namespace: Demangled name: nettle_hmac_gosthash94cp_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.571 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.572 INFO analysis - extract_namespace: Demangling: nettle_hmac_gosthash94_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.572 INFO analysis - extract_namespace: Demangled name: nettle_hmac_gosthash94_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.572 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.573 INFO analysis - extract_namespace: Demangling: nettle_hmac_gosthash94_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.573 INFO analysis - extract_namespace: Demangled name: nettle_hmac_gosthash94_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.573 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.574 INFO analysis - extract_namespace: Demangling: nettle_hmac_gosthash94_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.574 INFO analysis - extract_namespace: Demangled name: nettle_hmac_gosthash94_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.574 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.575 INFO analysis - extract_namespace: Demangling: nettle_hmac_md5_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.576 INFO analysis - extract_namespace: Demangled name: nettle_hmac_md5_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.576 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.576 INFO analysis - extract_namespace: Demangling: nettle_hmac_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.577 INFO analysis - extract_namespace: Demangled name: nettle_hmac_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.577 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.578 INFO analysis - extract_namespace: Demangling: nettle_hmac_md5_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.578 INFO analysis - extract_namespace: Demangled name: nettle_hmac_md5_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.578 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.579 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.579 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.579 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.580 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.580 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.580 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.581 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.581 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha1_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.581 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.582 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.582 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.582 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.583 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha224_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.583 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha224_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.583 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.584 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.584 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.584 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.585 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.585 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.585 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.586 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.586 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.586 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.587 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.587 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.587 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.588 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha384_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.588 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha384_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.588 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.589 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.589 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.589 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.590 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.590 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.590 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.591 INFO analysis - extract_namespace: Demangling: nettle_hmac_sha512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.592 INFO analysis - extract_namespace: Demangled name: nettle_hmac_sha512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.592 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.593 INFO analysis - extract_namespace: Demangling: nettle_hmac_streebog256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.593 INFO analysis - extract_namespace: Demangled name: nettle_hmac_streebog256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.593 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.594 INFO analysis - extract_namespace: Demangling: nettle_hmac_streebog256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.594 INFO analysis - extract_namespace: Demangled name: nettle_hmac_streebog256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.594 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.595 INFO analysis - extract_namespace: Demangling: nettle_hmac_streebog512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.595 INFO analysis - extract_namespace: Demangled name: nettle_hmac_streebog512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.595 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.596 INFO analysis - extract_namespace: Demangling: nettle_hmac_streebog512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.596 INFO analysis - extract_namespace: Demangled name: nettle_hmac_streebog512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.596 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.597 INFO analysis - extract_namespace: Demangling: nettle_hmac_streebog512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.597 INFO analysis - extract_namespace: Demangled name: nettle_hmac_streebog512_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.597 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.598 INFO analysis - extract_namespace: Demangling: nettle_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.598 INFO analysis - extract_namespace: Demangled name: nettle_hkdf_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.598 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.599 INFO analysis - extract_namespace: Demangling: nettle_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.599 INFO analysis - extract_namespace: Demangled name: nettle_hkdf_extract Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.599 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.600 INFO analysis - extract_namespace: Demangling: nettle_md2_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.600 INFO analysis - extract_namespace: Demangled name: nettle_md2_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.600 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.601 INFO analysis - extract_namespace: Demangling: md2_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.601 INFO analysis - extract_namespace: Demangled name: md2_transform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.601 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.602 INFO analysis - extract_namespace: Demangling: nettle_md2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.602 INFO analysis - extract_namespace: Demangled name: nettle_md2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.602 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.603 INFO analysis - extract_namespace: Demangling: nettle_md2_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.603 INFO analysis - extract_namespace: Demangled name: nettle_md2_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.603 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.604 INFO analysis - extract_namespace: Demangling: nettle_md5_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.604 INFO analysis - extract_namespace: Demangled name: nettle_md5_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.604 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.605 INFO analysis - extract_namespace: Demangling: nettle_md5_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.605 INFO analysis - extract_namespace: Demangled name: nettle_md5_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.605 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.606 INFO analysis - extract_namespace: Demangling: nettle_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.606 INFO analysis - extract_namespace: Demangled name: nettle_md5_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.606 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.607 INFO analysis - extract_namespace: Demangling: nettle_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.607 INFO analysis - extract_namespace: Demangled name: nettle_md5_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.608 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.608 INFO analysis - extract_namespace: Demangling: nettle_memeql_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.609 INFO analysis - extract_namespace: Demangled name: nettle_memeql_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.609 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.610 INFO analysis - extract_namespace: Demangling: nettle_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.610 INFO analysis - extract_namespace: Demangled name: nettle_pbkdf2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.610 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.611 INFO analysis - extract_namespace: Demangling: _nettle_poly1305_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.611 INFO analysis - extract_namespace: Demangled name: _nettle_poly1305_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.611 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.612 INFO analysis - extract_namespace: Demangling: nettle_salsa20_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.612 INFO analysis - extract_namespace: Demangled name: nettle_salsa20_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.612 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.613 INFO analysis - extract_namespace: Demangling: nettle_salsa20r12_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.613 INFO analysis - extract_namespace: Demangled name: nettle_salsa20r12_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.613 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.614 INFO analysis - extract_namespace: Demangling: nettle_salsa20_256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.614 INFO analysis - extract_namespace: Demangled name: nettle_salsa20_256_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.614 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.615 INFO analysis - extract_namespace: Demangling: nettle_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.615 INFO analysis - extract_namespace: Demangled name: nettle_sha1_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.615 INFO analysis - extract_namespace: Demangling: nettle_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.615 INFO analysis - extract_namespace: Demangled name: nettle_sha1_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.615 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.616 INFO analysis - extract_namespace: Demangling: nettle_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.616 INFO analysis - extract_namespace: Demangled name: nettle_sha1_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.616 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.617 INFO analysis - extract_namespace: Demangling: nettle_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.617 INFO analysis - extract_namespace: Demangled name: nettle_sha224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.617 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.618 INFO analysis - extract_namespace: Demangling: sha256_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.618 INFO analysis - extract_namespace: Demangled name: sha256_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.618 INFO analysis - extract_namespace: Demangling: nettle_sha224_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.618 INFO analysis - extract_namespace: Demangled name: nettle_sha224_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.618 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.619 INFO analysis - extract_namespace: Demangling: nettle_sha256_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.620 INFO analysis - extract_namespace: Demangled name: nettle_sha256_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.620 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.621 INFO analysis - extract_namespace: Demangling: nettle_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.621 INFO analysis - extract_namespace: Demangled name: nettle_sha256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.621 INFO analysis - extract_namespace: Demangling: nettle_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.621 INFO analysis - extract_namespace: Demangled name: nettle_sha256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.621 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.622 INFO analysis - extract_namespace: Demangling: nettle_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.622 INFO analysis - extract_namespace: Demangled name: nettle_sha256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.622 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.623 INFO analysis - extract_namespace: Demangling: nettle_sha512_256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.623 INFO analysis - extract_namespace: Demangled name: nettle_sha512_256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.623 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.624 INFO analysis - extract_namespace: Demangling: sha512_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.624 INFO analysis - extract_namespace: Demangled name: sha512_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.624 INFO analysis - extract_namespace: Demangling: nettle_sha512_256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.624 INFO analysis - extract_namespace: Demangled name: nettle_sha512_256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.624 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.625 INFO analysis - extract_namespace: Demangling: nettle_sha512_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.625 INFO analysis - extract_namespace: Demangled name: nettle_sha512_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.625 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.626 INFO analysis - extract_namespace: Demangling: nettle_sha512_224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.626 INFO analysis - extract_namespace: Demangled name: nettle_sha512_224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.626 INFO analysis - extract_namespace: Demangling: nettle_sha512_224_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.626 INFO analysis - extract_namespace: Demangled name: nettle_sha512_224_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.626 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.627 INFO analysis - extract_namespace: Demangling: nettle_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.627 INFO analysis - extract_namespace: Demangled name: nettle_sha384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.628 INFO analysis - extract_namespace: Demangling: nettle_sha384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.628 INFO analysis - extract_namespace: Demangled name: nettle_sha384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.628 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.629 INFO analysis - extract_namespace: Demangling: nettle_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.629 INFO analysis - extract_namespace: Demangled name: nettle_sha512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.629 INFO analysis - extract_namespace: Demangling: nettle_sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.629 INFO analysis - extract_namespace: Demangled name: nettle_sha512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.629 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.630 INFO analysis - extract_namespace: Demangling: nettle_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.630 INFO analysis - extract_namespace: Demangled name: nettle_sha512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.630 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.631 INFO analysis - extract_namespace: Demangling: nettle_sha3_224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.631 INFO analysis - extract_namespace: Demangled name: nettle_sha3_224_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.631 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.632 INFO analysis - extract_namespace: Demangling: nettle_sha3_224_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.632 INFO analysis - extract_namespace: Demangled name: nettle_sha3_224_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.632 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.633 INFO analysis - extract_namespace: Demangling: nettle_sha3_224_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.633 INFO analysis - extract_namespace: Demangled name: nettle_sha3_224_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.633 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.634 INFO analysis - extract_namespace: Demangling: nettle_sha3_256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.634 INFO analysis - extract_namespace: Demangled name: nettle_sha3_256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.634 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.635 INFO analysis - extract_namespace: Demangling: nettle_sha3_256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.635 INFO analysis - extract_namespace: Demangled name: nettle_sha3_256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.635 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.636 INFO analysis - extract_namespace: Demangling: nettle_sha3_256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.636 INFO analysis - extract_namespace: Demangled name: nettle_sha3_256_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.636 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.637 INFO analysis - extract_namespace: Demangling: nettle_sha3_384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.637 INFO analysis - extract_namespace: Demangled name: nettle_sha3_384_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.637 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.638 INFO analysis - extract_namespace: Demangling: nettle_sha3_384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.638 INFO analysis - extract_namespace: Demangled name: nettle_sha3_384_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.639 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.639 INFO analysis - extract_namespace: Demangling: nettle_sha3_384_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.640 INFO analysis - extract_namespace: Demangled name: nettle_sha3_384_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.640 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.641 INFO analysis - extract_namespace: Demangling: nettle_sha3_512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.641 INFO analysis - extract_namespace: Demangled name: nettle_sha3_512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.641 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.642 INFO analysis - extract_namespace: Demangling: nettle_sha3_512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.642 INFO analysis - extract_namespace: Demangled name: nettle_sha3_512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.642 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.643 INFO analysis - extract_namespace: Demangling: nettle_sha3_512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.643 INFO analysis - extract_namespace: Demangled name: nettle_sha3_512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.643 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.644 INFO analysis - extract_namespace: Demangling: nettle_sha3_256_shake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.644 INFO analysis - extract_namespace: Demangled name: nettle_sha3_256_shake Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.644 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.645 INFO analysis - extract_namespace: Demangling: streebog_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.645 INFO analysis - extract_namespace: Demangled name: streebog_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.645 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.646 INFO analysis - extract_namespace: Demangling: streebog512_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.646 INFO analysis - extract_namespace: Demangled name: streebog512_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.646 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.647 INFO analysis - extract_namespace: Demangling: g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.647 INFO analysis - extract_namespace: Demangled name: g Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.647 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.648 INFO analysis - extract_namespace: Demangling: LPSX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.648 INFO analysis - extract_namespace: Demangled name: LPSX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.648 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.649 INFO analysis - extract_namespace: Demangling: nettle_streebog256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.649 INFO analysis - extract_namespace: Demangled name: nettle_streebog256_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.649 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.650 INFO analysis - extract_namespace: Demangling: streebog512_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.650 INFO analysis - extract_namespace: Demangled name: streebog512_write_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.650 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.651 INFO analysis - extract_namespace: Demangling: nettle_streebog256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.651 INFO analysis - extract_namespace: Demangled name: nettle_streebog256_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.651 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.652 INFO analysis - extract_namespace: Demangling: nettle_streebog512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.652 INFO analysis - extract_namespace: Demangled name: nettle_streebog512_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.652 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.653 INFO analysis - extract_namespace: Demangling: nettle_streebog512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.653 INFO analysis - extract_namespace: Demangled name: nettle_streebog512_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.654 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.654 INFO analysis - extract_namespace: Demangling: nettle_streebog512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.655 INFO analysis - extract_namespace: Demangled name: nettle_streebog512_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.655 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.656 INFO analysis - extract_namespace: Demangling: nettle_umac96_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.656 INFO analysis - extract_namespace: Demangled name: nettle_umac96_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.656 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.657 INFO analysis - extract_namespace: Demangling: nettle_umac96_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.657 INFO analysis - extract_namespace: Demangled name: nettle_umac96_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.657 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.658 INFO analysis - extract_namespace: Demangling: nettle_umac96_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.658 INFO analysis - extract_namespace: Demangled name: nettle_umac96_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.658 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.659 INFO analysis - extract_namespace: Demangling: nettle_umac96_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.659 INFO analysis - extract_namespace: Demangled name: nettle_umac96_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.659 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.660 INFO analysis - extract_namespace: Demangling: nettle_umac128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.660 INFO analysis - extract_namespace: Demangled name: nettle_umac128_digest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.660 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.661 INFO analysis - extract_namespace: Demangling: nettle_umac128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.661 INFO analysis - extract_namespace: Demangled name: nettle_umac128_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.661 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.662 INFO analysis - extract_namespace: Demangling: nettle_umac128_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.662 INFO analysis - extract_namespace: Demangled name: nettle_umac128_set_nonce Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.662 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.663 INFO analysis - extract_namespace: Demangling: nettle_umac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.663 INFO analysis - extract_namespace: Demangled name: nettle_umac128_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.663 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.664 INFO analysis - extract_namespace: Demangling: _nettle_write_le32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.664 INFO analysis - extract_namespace: Demangled name: _nettle_write_le32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.664 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.665 INFO analysis - extract_namespace: Demangling: _nettle_write_le64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.665 INFO analysis - extract_namespace: Demangled name: _nettle_write_le64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.665 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.666 INFO analysis - extract_namespace: Demangling: nettle_xts_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.666 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes128_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.667 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.668 INFO analysis - extract_namespace: Demangling: nettle_xts_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.668 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes128_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.668 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.669 INFO analysis - extract_namespace: Demangling: nettle_xts_aes128_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.669 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes128_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.669 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.670 INFO analysis - extract_namespace: Demangling: nettle_xts_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.670 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes128_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.670 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.671 INFO analysis - extract_namespace: Demangling: nettle_xts_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.671 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes256_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.671 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.672 INFO analysis - extract_namespace: Demangling: nettle_xts_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.672 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes256_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.672 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.673 INFO analysis - extract_namespace: Demangling: nettle_xts_aes256_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.673 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes256_set_decrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.673 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.674 INFO analysis - extract_namespace: Demangling: nettle_xts_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.674 INFO analysis - extract_namespace: Demangled name: nettle_xts_aes256_set_encrypt_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.674 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.675 INFO analysis - extract_namespace: Demangling: fat_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.675 INFO analysis - extract_namespace: Demangled name: fat_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.675 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.676 INFO analysis - extract_namespace: Demangling: get_x86_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.676 INFO analysis - extract_namespace: Demangled name: get_x86_features Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.676 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.681 INFO analysis - extract_namespace: Demangling: nettle_memxor_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.681 INFO analysis - extract_namespace: Demangled name: nettle_memxor_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.681 INFO analysis - extract_namespace: Demangling: nettle_memxor_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.681 INFO analysis - extract_namespace: Demangled name: nettle_memxor_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.681 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.685 INFO analysis - extract_namespace: Demangling: _nettle_ghash_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.685 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - extract_namespace: Demangling: _nettle_ghash_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - extract_namespace: Demangling: _nettle_ghash_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_update_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.686 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - extract_namespace: Demangling: _nettle_ghash_set_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_set_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - extract_namespace: Demangling: _nettle_ghash_set_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_set_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - extract_namespace: Demangling: _nettle_ghash_set_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.690 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_set_key_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.691 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - extract_namespace: Demangling: _nettle_sha256_compress_n_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - extract_namespace: Demangled name: _nettle_sha256_compress_n_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - extract_namespace: Demangling: _nettle_sha256_compress_n_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - extract_namespace: Demangled name: _nettle_sha256_compress_n_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - extract_namespace: Demangling: _nettle_sha256_compress_n_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - extract_namespace: Demangled name: _nettle_sha256_compress_n_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.695 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - extract_namespace: Demangling: nettle_sha1_compress_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - extract_namespace: Demangled name: nettle_sha1_compress_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - extract_namespace: Demangling: nettle_sha1_compress_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - extract_namespace: Demangled name: nettle_sha1_compress_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - extract_namespace: Demangling: nettle_sha1_compress_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - extract_namespace: Demangled name: nettle_sha1_compress_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.700 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.704 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.705 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.705 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.705 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.705 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.709 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.709 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.709 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.709 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.709 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.713 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.713 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.713 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.714 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.714 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.714 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.718 INFO analysis - extract_namespace: Demangling: nettle_aes256_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.718 INFO analysis - extract_namespace: Demangled name: nettle_aes256_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.718 INFO analysis - extract_namespace: Demangling: nettle_aes256_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.718 INFO analysis - extract_namespace: Demangled name: nettle_aes256_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.718 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.722 INFO analysis - extract_namespace: Demangling: nettle_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.722 INFO analysis - extract_namespace: Demangled name: nettle_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.722 INFO analysis - extract_namespace: Demangling: nettle_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.722 INFO analysis - extract_namespace: Demangled name: nettle_aes256_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.722 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.726 INFO analysis - extract_namespace: Demangling: nettle_aes192_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.726 INFO analysis - extract_namespace: Demangled name: nettle_aes192_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.726 INFO analysis - extract_namespace: Demangling: nettle_aes192_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.726 INFO analysis - extract_namespace: Demangled name: nettle_aes192_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.726 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.730 INFO analysis - extract_namespace: Demangling: nettle_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.730 INFO analysis - extract_namespace: Demangled name: nettle_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.730 INFO analysis - extract_namespace: Demangling: nettle_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.730 INFO analysis - extract_namespace: Demangled name: nettle_aes192_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.730 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.734 INFO analysis - extract_namespace: Demangling: nettle_aes128_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.734 INFO analysis - extract_namespace: Demangled name: nettle_aes128_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.734 INFO analysis - extract_namespace: Demangling: nettle_aes128_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.734 INFO analysis - extract_namespace: Demangled name: nettle_aes128_decrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.734 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.739 INFO analysis - extract_namespace: Demangling: nettle_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.739 INFO analysis - extract_namespace: Demangled name: nettle_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.739 INFO analysis - extract_namespace: Demangling: nettle_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.739 INFO analysis - extract_namespace: Demangled name: nettle_aes128_encrypt_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.739 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.741 INFO analysis - extract_namespace: Demangling: _nettle_ghash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.741 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.741 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.742 INFO analysis - extract_namespace: Demangling: _nettle_ghash_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.742 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.742 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.743 INFO analysis - extract_namespace: Demangling: _nettle_sha256_compress_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.743 INFO analysis - extract_namespace: Demangled name: _nettle_sha256_compress_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.743 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.744 INFO analysis - extract_namespace: Demangling: nettle_sha1_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.744 INFO analysis - extract_namespace: Demangled name: nettle_sha1_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.744 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.745 INFO analysis - extract_namespace: Demangling: nettle_memxor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.745 INFO analysis - extract_namespace: Demangled name: nettle_memxor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.745 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.746 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.747 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.747 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.748 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes192_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.748 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes192_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.748 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.749 INFO analysis - extract_namespace: Demangling: nettle_cbc_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.749 INFO analysis - extract_namespace: Demangled name: nettle_cbc_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.749 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.750 INFO analysis - extract_namespace: Demangling: nettle_aes256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.750 INFO analysis - extract_namespace: Demangled name: nettle_aes256_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.750 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.751 INFO analysis - extract_namespace: Demangling: nettle_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.751 INFO analysis - extract_namespace: Demangled name: nettle_aes256_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.751 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.752 INFO analysis - extract_namespace: Demangling: nettle_aes192_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.752 INFO analysis - extract_namespace: Demangled name: nettle_aes192_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.752 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.753 INFO analysis - extract_namespace: Demangling: nettle_aes192_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.753 INFO analysis - extract_namespace: Demangled name: nettle_aes192_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.753 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.754 INFO analysis - extract_namespace: Demangling: nettle_aes128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.754 INFO analysis - extract_namespace: Demangled name: nettle_aes128_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.754 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.755 INFO analysis - extract_namespace: Demangling: nettle_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.755 INFO analysis - extract_namespace: Demangled name: nettle_aes128_encrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.755 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.756 INFO analysis - extract_namespace: Demangling: _nettle_aes128_decrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.756 INFO analysis - extract_namespace: Demangled name: _nettle_aes128_decrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.756 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.757 INFO analysis - extract_namespace: Demangling: _nettle_aes192_decrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.757 INFO analysis - extract_namespace: Demangled name: _nettle_aes192_decrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.757 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.758 INFO analysis - extract_namespace: Demangling: _nettle_aes256_decrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.759 INFO analysis - extract_namespace: Demangled name: _nettle_aes256_decrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.759 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.760 INFO analysis - extract_namespace: Demangling: _nettle_aes128_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.760 INFO analysis - extract_namespace: Demangled name: _nettle_aes128_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.760 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.761 INFO analysis - extract_namespace: Demangling: _nettle_aes192_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.761 INFO analysis - extract_namespace: Demangled name: _nettle_aes192_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.761 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.762 INFO analysis - extract_namespace: Demangling: _nettle_aes256_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.762 INFO analysis - extract_namespace: Demangled name: _nettle_aes256_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.762 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.763 INFO analysis - extract_namespace: Demangling: _nettle_aes_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.763 INFO analysis - extract_namespace: Demangled name: _nettle_aes_invert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.763 INFO analysis - extract_namespace: Demangling: _nettle_aes_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.763 INFO analysis - extract_namespace: Demangled name: _nettle_aes_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.763 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.764 INFO analysis - extract_namespace: Demangling: _nettle_camellia_absorb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.764 INFO analysis - extract_namespace: Demangled name: _nettle_camellia_absorb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.764 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.765 INFO analysis - extract_namespace: Demangling: _nettle_camellia_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.765 INFO analysis - extract_namespace: Demangled name: _nettle_camellia_invert_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.765 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.766 INFO analysis - extract_namespace: Demangling: _nettle_cbc_aes128_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.766 INFO analysis - extract_namespace: Demangled name: _nettle_cbc_aes128_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.766 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.767 INFO analysis - extract_namespace: Demangling: _nettle_cbc_aes192_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.767 INFO analysis - extract_namespace: Demangled name: _nettle_cbc_aes192_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.767 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.768 INFO analysis - extract_namespace: Demangling: _nettle_cbc_aes256_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.769 INFO analysis - extract_namespace: Demangled name: _nettle_cbc_aes256_encrypt_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.769 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.770 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.770 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.770 INFO analysis - extract_namespace: Demangling: _siv_s2v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.770 INFO analysis - extract_namespace: Demangled name: _siv_s2v Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.770 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.771 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.771 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.771 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.772 INFO analysis - extract_namespace: Demangling: nettle_siv_cmac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.772 INFO analysis - extract_namespace: Demangled name: nettle_siv_cmac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.772 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.773 INFO analysis - extract_namespace: Demangling: block16_bswap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.773 INFO analysis - extract_namespace: Demangled name: block16_bswap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.773 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.774 INFO analysis - extract_namespace: Demangling: siv_ghash_pad_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.774 INFO analysis - extract_namespace: Demangled name: siv_ghash_pad_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.774 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.775 INFO analysis - extract_namespace: Demangling: nettle_siv_gcm_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.775 INFO analysis - extract_namespace: Demangled name: nettle_siv_gcm_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.775 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.776 INFO analysis - extract_namespace: Demangling: siv_gcm_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.776 INFO analysis - extract_namespace: Demangled name: siv_gcm_derive_keys Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.776 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.777 INFO analysis - extract_namespace: Demangling: siv_gcm_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.777 INFO analysis - extract_namespace: Demangled name: siv_gcm_fill Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.777 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.778 INFO analysis - extract_namespace: Demangling: siv_gcm_authenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.778 INFO analysis - extract_namespace: Demangled name: siv_gcm_authenticate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.779 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.780 INFO analysis - extract_namespace: Demangling: nettle_siv_gcm_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.780 INFO analysis - extract_namespace: Demangled name: nettle_siv_gcm_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.780 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.781 INFO analysis - extract_namespace: Demangling: block16_mulx_ghash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.781 INFO analysis - extract_namespace: Demangled name: block16_mulx_ghash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.781 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.782 INFO analysis - extract_namespace: Demangling: block16_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.782 INFO analysis - extract_namespace: Demangled name: block16_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.782 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.783 INFO analysis - extract_namespace: Demangling: _nettle_ghash_set_key_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.783 INFO analysis - extract_namespace: Demangled name: _nettle_ghash_set_key_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.783 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.784 INFO analysis - extract_namespace: Demangling: _nettle_siv_ghash_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.784 INFO analysis - extract_namespace: Demangled name: _nettle_siv_ghash_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.784 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.785 INFO analysis - extract_namespace: Demangling: _nettle_siv_ghash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.785 INFO analysis - extract_namespace: Demangled name: _nettle_siv_ghash_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.785 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.786 INFO analysis - extract_namespace: Demangling: _nettle_gost28147_encrypt_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.786 INFO analysis - extract_namespace: Demangled name: _nettle_gost28147_encrypt_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.786 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.787 INFO analysis - extract_namespace: Demangling: _nettle_salsa20_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.787 INFO analysis - extract_namespace: Demangled name: _nettle_salsa20_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.787 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.788 INFO analysis - extract_namespace: Demangling: _nettle_sha3_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.788 INFO analysis - extract_namespace: Demangled name: _nettle_sha3_pad Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.788 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.789 INFO analysis - extract_namespace: Demangling: sha3_absorb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.789 INFO analysis - extract_namespace: Demangled name: sha3_absorb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.789 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.790 INFO analysis - extract_namespace: Demangling: _nettle_sha3_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.790 INFO analysis - extract_namespace: Demangled name: _nettle_sha3_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.790 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.791 INFO analysis - extract_namespace: Demangling: _nettle_umac_l2_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.792 INFO analysis - extract_namespace: Demangled name: _nettle_umac_l2_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.792 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.793 INFO analysis - extract_namespace: Demangling: _nettle_umac_l2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.793 INFO analysis - extract_namespace: Demangled name: _nettle_umac_l2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.793 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.794 INFO analysis - extract_namespace: Demangling: _nettle_umac_l2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.794 INFO analysis - extract_namespace: Demangled name: _nettle_umac_l2_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.794 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.795 INFO analysis - extract_namespace: Demangling: umac_l3_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.795 INFO analysis - extract_namespace: Demangled name: umac_l3_word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.795 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.796 INFO analysis - extract_namespace: Demangling: _nettle_umac_l3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.796 INFO analysis - extract_namespace: Demangled name: _nettle_umac_l3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.796 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.797 INFO analysis - extract_namespace: Demangling: _nettle_umac_l3_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.797 INFO analysis - extract_namespace: Demangled name: _nettle_umac_l3_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.797 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.798 INFO analysis - extract_namespace: Demangling: poly64_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.798 INFO analysis - extract_namespace: Demangled name: poly64_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.798 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.799 INFO analysis - extract_namespace: Demangling: _nettle_umac_poly64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.799 INFO analysis - extract_namespace: Demangled name: _nettle_umac_poly64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.799 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.800 INFO analysis - extract_namespace: Demangling: poly128_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.800 INFO analysis - extract_namespace: Demangled name: poly128_mul Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.800 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.801 INFO analysis - extract_namespace: Demangling: _nettle_umac_poly128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.801 INFO analysis - extract_namespace: Demangled name: _nettle_umac_poly128 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.801 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.802 INFO analysis - extract_namespace: Demangling: bswap32_if_le_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.802 INFO analysis - extract_namespace: Demangled name: bswap32_if_le_n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.802 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.803 INFO analysis - extract_namespace: Demangling: umac_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.804 INFO analysis - extract_namespace: Demangled name: umac_kdf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.804 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.805 INFO analysis - extract_namespace: Demangling: _nettle_umac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.805 INFO analysis - extract_namespace: Demangled name: _nettle_umac_set_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.805 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.806 INFO analysis - extract_namespace: Demangling: nettle_xts_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.806 INFO analysis - extract_namespace: Demangled name: nettle_xts_decrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.806 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.807 INFO analysis - extract_namespace: Demangling: check_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.807 INFO analysis - extract_namespace: Demangled name: check_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.807 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.808 INFO analysis - extract_namespace: Demangling: block16_mulx_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.808 INFO analysis - extract_namespace: Demangled name: block16_mulx_le Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.808 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.809 INFO analysis - extract_namespace: Demangling: nettle_xts_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.809 INFO analysis - extract_namespace: Demangled name: nettle_xts_encrypt_message Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:12.809 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:13.745 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:13.984 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:24:13.984 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-246-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-466-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-388-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-236-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-186-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-307-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-294-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/1.3k files][ 1.2 KiB/ 98.9 MiB] 0% Done / [0/1.3k files][ 1.2 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-373-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-341-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 45.7 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 45.7 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-440-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 45.7 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-314-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 45.7 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 45.7 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-213-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 52.3 KiB/ 98.9 MiB] 0% Done / [1/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_14.html [Content-Type=text/html]... Step #8: / [1/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2NQQC0xi9.data [Content-Type=application/octet-stream]... Step #8: / [1/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done / [2/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done / [3/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-411-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done / [3/1.3k files][ 57.4 KiB/ 98.9 MiB] 0% Done / [4/1.3k files][ 61.5 KiB/ 98.9 MiB] 0% Done / [5/1.3k files][ 61.5 KiB/ 98.9 MiB] 0% Done / [6/1.3k files][ 61.5 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.3k files][212.3 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.3k files][212.3 KiB/ 98.9 MiB] 0% Done / [7/1.3k files][212.3 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-315-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][216.1 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-447-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][216.1 KiB/ 98.9 MiB] 0% Done / [7/1.3k files][216.1 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-297-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][216.1 KiB/ 98.9 MiB] 0% Done / [8/1.3k files][216.1 KiB/ 98.9 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 1.2 MiB/ 98.9 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 1.8 MiB/ 98.9 MiB] 1% Done / [9/1.3k files][ 2.5 MiB/ 98.9 MiB] 2% Done / [10/1.3k files][ 2.5 MiB/ 98.9 MiB] 2% Done / [11/1.3k files][ 5.1 MiB/ 98.9 MiB] 5% Done / [12/1.3k files][ 5.1 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-282-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-331-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.3k files][ 5.4 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dname_to_str_colormap.png [Content-Type=image/png]... Step #8: / [12/1.3k files][ 5.4 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [12/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-275-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [13/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [14/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [15/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-296-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-386-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [16/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [17/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-255-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-323-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [17/1.3k files][ 5.5 MiB/ 98.9 MiB] 5% Done / [18/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - - [19/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [20/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [21/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [22/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [23/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [24/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [25/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [26/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_packet.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [27/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-247-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [28/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-287-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [29/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [30/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done - [31/1.3k files][ 5.6 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-268-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-193-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-377-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-263-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-449-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-313-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-401-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-350-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-453-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-409-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [33/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-299-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-346-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [35/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [36/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [36/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [37/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-181-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-432-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-379-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-225-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [39/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [40/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [41/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [42/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-228-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-216-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-451-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-195-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-469-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-293-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [44/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [44/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [45/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-458-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [45/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-354-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dname_from_str.covreport [Content-Type=application/octet-stream]... Step #8: - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-284-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-460-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-258-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-219-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done - [47/1.3k files][ 5.9 MiB/ 98.9 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-392-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-342-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [47/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [48/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [48/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [48/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [48/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-368-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [49/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [49/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-295-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jvASV2EmjW.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-403-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-376-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-349-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-393-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-363-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-229-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-188-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [50/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [51/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [51/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-435-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-362-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-235-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [52/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done - [52/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-291-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-337-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [52/1.3k files][ 6.0 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kBPcJhqV7Z.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-334-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-394-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_zscanner.covreport [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-415-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-271-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-240-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-454-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-257-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-283-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-464-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-410-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-218-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-344-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [54/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [55/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [56/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [57/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-232-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-330-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-191-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [57/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [58/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [58/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: - [59/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [59/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-316-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [59/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [60/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [60/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [61/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-370-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [62/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [62/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [63/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [64/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [65/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [66/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [67/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [67/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-348-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [67/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [67/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-338-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dname_from_str_colormap.png [Content-Type=image/png]... Step #8: - [67/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [67/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-398-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [68/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [68/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [69/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-276-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-239-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-198-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [69/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [70/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-189-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [70/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-318-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [70/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jvASV2EmjW.data [Content-Type=application/octet-stream]... Step #8: - [71/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done - [72/1.3k files][ 6.1 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-214-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [72/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [73/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-468-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [73/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [74/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [74/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [75/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [76/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [76/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [76/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [76/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-250-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [76/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-429-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [76/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [77/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-309-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-324-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-300-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-281-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-340-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-387-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done - [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ \ [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [78/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [79/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [80/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-352-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [81/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [82/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [83/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done \ [84/1.3k files][ 6.2 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [85/1.3k files][ 6.3 MiB/ 98.9 MiB] 6% Done \ [86/1.3k files][ 6.3 MiB/ 98.9 MiB] 6% Done \ [86/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [87/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done \ [88/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done \ [88/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-231-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-277-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-365-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-452-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-424-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-305-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [88/1.3k files][ 6.5 MiB/ 98.9 MiB] 6% Done \ [89/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [89/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-221-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-413-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-194-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [89/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [89/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [89/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [90/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [91/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [92/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-320-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [93/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [94/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [94/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: \ [94/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [94/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [94/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [94/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-364-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [95/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [95/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [96/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [97/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [98/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [98/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [99/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [100/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [101/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-212-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [101/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [101/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [101/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [102/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [103/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [104/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [105/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-430-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [106/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [106/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_packet_colormap.png [Content-Type=image/png]... Step #8: \ [107/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [107/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-336-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [107/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done \ [108/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-233-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-230-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-351-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-301-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-426-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-215-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-399-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-217-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/1.3k files][ 6.6 MiB/ 98.9 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-183-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-201-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/1.3k files][ 7.1 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-234-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [108/1.3k files][ 7.1 MiB/ 98.9 MiB] 7% Done \ [108/1.3k files][ 7.1 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-372-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [109/1.3k files][ 7.1 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-312-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [110/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-384-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [111/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-332-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-272-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [111/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [112/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [113/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [114/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_19.html [Content-Type=text/html]... Step #8: \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-319-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [115/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-273-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [116/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [116/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-248-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [117/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [117/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [118/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [119/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [119/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [119/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-256-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: \ [119/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-184-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [119/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [120/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [121/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [122/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [123/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [123/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [123/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [124/1.3k files][ 7.2 MiB/ 98.9 MiB] 7% Done \ [125/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [126/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [127/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [128/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [129/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [130/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [131/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [131/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [131/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [131/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-264-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [132/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [133/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-302-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [134/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [135/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [135/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [135/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [135/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [136/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [137/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [138/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [139/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [140/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [141/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [142/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [143/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [144/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [145/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [146/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [147/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-321-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-206-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [147/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [148/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [149/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [150/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [151/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_23.html [Content-Type=text/html]... Step #8: \ [151/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [151/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [152/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [153/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-408-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [154/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [155/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [155/1.3k files][ 7.3 MiB/ 98.9 MiB] 7% Done \ [156/1.3k files][ 7.8 MiB/ 98.9 MiB] 7% Done \ [156/1.3k files][ 7.8 MiB/ 98.9 MiB] 7% Done \ [156/1.3k files][ 8.1 MiB/ 98.9 MiB] 8% Done \ [157/1.3k files][ 8.1 MiB/ 98.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-434-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [158/1.3k files][ 8.1 MiB/ 98.9 MiB] 8% Done \ [158/1.3k files][ 8.4 MiB/ 98.9 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-180-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [158/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-360-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [158/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [158/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [159/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [160/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [161/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [162/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [163/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [164/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [165/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [166/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [167/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [168/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [169/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [170/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [171/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [172/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done \ [172/1.3k files][ 9.0 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | | [172/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [172/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [173/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [174/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [175/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [176/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [177/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [178/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [179/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [180/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [181/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [182/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [183/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [184/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [184/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [185/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-t2NQQC0xi9.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [186/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-366-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [187/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [188/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-374-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [189/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [190/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [191/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [192/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [193/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [193/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [193/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [193/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [193/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dname_to_str.covreport [Content-Type=application/octet-stream]... Step #8: | [193/1.3k files][ 9.1 MiB/ 98.9 MiB] 9% Done | [194/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [194/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [195/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [196/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_16.html [Content-Type=text/html]... Step #8: | [197/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [198/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [199/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [200/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [201/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [202/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [203/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [204/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [205/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [206/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [207/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [208/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [209/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [210/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [210/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [211/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [211/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [212/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-202-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [212/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [213/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done | [214/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-431-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [214/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [215/1.3k files][ 9.4 MiB/ 98.9 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: | [216/1.3k files][ 9.7 MiB/ 98.9 MiB] 9% Done | [216/1.3k files][ 10.7 MiB/ 98.9 MiB] 10% Done | [217/1.3k files][ 11.5 MiB/ 98.9 MiB] 11% Done | [218/1.3k files][ 12.8 MiB/ 98.9 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-369-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [218/1.3k files][ 13.6 MiB/ 98.9 MiB] 13% Done | [219/1.3k files][ 13.6 MiB/ 98.9 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-459-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [219/1.3k files][ 13.9 MiB/ 98.9 MiB] 14% Done | [220/1.3k files][ 13.9 MiB/ 98.9 MiB] 14% Done | [221/1.3k files][ 13.9 MiB/ 98.9 MiB] 14% Done | [221/1.3k files][ 14.4 MiB/ 98.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [222/1.3k files][ 14.6 MiB/ 98.9 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [223/1.3k files][ 14.9 MiB/ 98.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [224/1.3k files][ 15.2 MiB/ 98.9 MiB] 15% Done | [225/1.3k files][ 15.2 MiB/ 98.9 MiB] 15% Done | [225/1.3k files][ 15.7 MiB/ 98.9 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [225/1.3k files][ 16.8 MiB/ 98.9 MiB] 17% Done | [226/1.3k files][ 17.9 MiB/ 98.9 MiB] 18% Done | [227/1.3k files][ 17.9 MiB/ 98.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-470-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [228/1.3k files][ 17.9 MiB/ 98.9 MiB] 18% Done | [229/1.3k files][ 17.9 MiB/ 98.9 MiB] 18% Done | [230/1.3k files][ 17.9 MiB/ 98.9 MiB] 18% Done | [230/1.3k files][ 18.4 MiB/ 98.9 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [230/1.3k files][ 18.6 MiB/ 98.9 MiB] 18% Done | [231/1.3k files][ 18.9 MiB/ 98.9 MiB] 19% Done | [232/1.3k files][ 19.2 MiB/ 98.9 MiB] 19% Done | [233/1.3k files][ 19.2 MiB/ 98.9 MiB] 19% Done | [234/1.3k files][ 19.4 MiB/ 98.9 MiB] 19% Done | [235/1.3k files][ 19.4 MiB/ 98.9 MiB] 19% Done | [236/1.3k files][ 19.4 MiB/ 98.9 MiB] 19% Done | [237/1.3k files][ 19.4 MiB/ 98.9 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-437-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [238/1.3k files][ 20.4 MiB/ 98.9 MiB] 20% Done | [238/1.3k files][ 22.3 MiB/ 98.9 MiB] 22% Done | [238/1.3k files][ 22.5 MiB/ 98.9 MiB] 22% Done | [239/1.3k files][ 22.8 MiB/ 98.9 MiB] 23% Done | [240/1.3k files][ 23.1 MiB/ 98.9 MiB] 23% Done | [241/1.3k files][ 23.3 MiB/ 98.9 MiB] 23% Done | [242/1.3k files][ 23.6 MiB/ 98.9 MiB] 23% Done | [243/1.3k files][ 23.6 MiB/ 98.9 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-310-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [243/1.3k files][ 23.8 MiB/ 98.9 MiB] 24% Done | [244/1.3k files][ 24.1 MiB/ 98.9 MiB] 24% Done | [244/1.3k files][ 24.1 MiB/ 98.9 MiB] 24% Done | [245/1.3k files][ 24.4 MiB/ 98.9 MiB] 24% Done | [245/1.3k files][ 24.4 MiB/ 98.9 MiB] 24% Done | [246/1.3k files][ 24.9 MiB/ 98.9 MiB] 25% Done | [247/1.3k files][ 25.4 MiB/ 98.9 MiB] 25% Done | [248/1.3k files][ 26.2 MiB/ 98.9 MiB] 26% Done | [248/1.3k files][ 26.4 MiB/ 98.9 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jvASV2EmjW.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [249/1.3k files][ 26.4 MiB/ 98.9 MiB] 26% Done | [250/1.3k files][ 26.4 MiB/ 98.9 MiB] 26% Done | [251/1.3k files][ 26.7 MiB/ 98.9 MiB] 26% Done | [251/1.3k files][ 26.9 MiB/ 98.9 MiB] 27% Done | [251/1.3k files][ 27.2 MiB/ 98.9 MiB] 27% Done | [251/1.3k files][ 27.5 MiB/ 98.9 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-278-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [251/1.3k files][ 27.7 MiB/ 98.9 MiB] 28% Done | [251/1.3k files][ 27.7 MiB/ 98.9 MiB] 28% Done | [252/1.3k files][ 27.7 MiB/ 98.9 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-382-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [252/1.3k files][ 28.8 MiB/ 98.9 MiB] 29% Done | [252/1.3k files][ 29.5 MiB/ 98.9 MiB] 29% Done | [253/1.3k files][ 30.3 MiB/ 98.9 MiB] 30% Done | [253/1.3k files][ 30.3 MiB/ 98.9 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-385-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [254/1.3k files][ 32.4 MiB/ 98.9 MiB] 32% Done | [255/1.3k files][ 32.8 MiB/ 98.9 MiB] 33% Done | [256/1.3k files][ 32.8 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-279-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [257/1.3k files][ 32.8 MiB/ 98.9 MiB] 33% Done | [257/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [258/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [259/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [260/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [261/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [262/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [263/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [263/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [264/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [265/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [266/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [266/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [267/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [268/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [268/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: | [268/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [268/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [268/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [269/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [270/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [271/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [272/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done | [272/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [273/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [274/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [275/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [276/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [276/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [277/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [278/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [278/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [279/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [280/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [281/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [282/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [283/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-339-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [284/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [284/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [285/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [286/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-317-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-328-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-402-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-439-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-406-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.2 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-261-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.5 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-308-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 33.5 MiB/ 98.9 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-220-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 34.0 MiB/ 98.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_17.html [Content-Type=text/html]... Step #8: / [287/1.3k files][ 34.3 MiB/ 98.9 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 34.5 MiB/ 98.9 MiB] 34% Done / [287/1.3k files][ 34.8 MiB/ 98.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 35.0 MiB/ 98.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-267-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 35.6 MiB/ 98.9 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-442-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 35.8 MiB/ 98.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-420-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 36.4 MiB/ 98.9 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-203-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 36.9 MiB/ 98.9 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-358-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 37.6 MiB/ 98.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [287/1.3k files][ 37.6 MiB/ 98.9 MiB] 38% Done / [288/1.3k files][ 37.9 MiB/ 98.9 MiB] 38% Done / [289/1.3k files][ 38.4 MiB/ 98.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-421-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [290/1.3k files][ 38.4 MiB/ 98.9 MiB] 38% Done / [290/1.3k files][ 38.4 MiB/ 98.9 MiB] 38% Done / [291/1.3k files][ 38.4 MiB/ 98.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [291/1.3k files][ 38.4 MiB/ 98.9 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [291/1.3k files][ 39.2 MiB/ 98.9 MiB] 39% Done / [292/1.3k files][ 40.5 MiB/ 98.9 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-254-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [292/1.3k files][ 42.0 MiB/ 98.9 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-327-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [292/1.3k files][ 42.3 MiB/ 98.9 MiB] 42% Done / [293/1.3k files][ 42.8 MiB/ 98.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-266-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-303-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-197-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-359-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-395-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-227-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done / [293/1.3k files][ 43.0 MiB/ 98.9 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-404-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.6 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-223-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-286-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.6 MiB/ 98.9 MiB] 44% Done / [293/1.3k files][ 43.6 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [293/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [294/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [294/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-265-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-333-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-355-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_20.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-450-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-419-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-436-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-397-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [296/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [297/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [298/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [299/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [299/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-199-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [300/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [301/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [302/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-407-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [303/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [304/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [305/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [305/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [306/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [306/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [306/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-242-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [307/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [308/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [309/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [309/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [310/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [311/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [311/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [312/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [312/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [313/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [313/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-445-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [313/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [314/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [314/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [314/1.3k files][ 43.7 MiB/ 98.9 MiB] 44% Done / [315/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [316/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [317/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-418-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [318/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [318/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [319/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [320/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-207-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [320/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [321/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-428-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [322/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [322/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [323/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [323/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-251-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [324/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [324/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [324/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [325/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [325/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [325/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [326/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-187-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [326/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [327/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [328/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-463-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [329/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [329/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-353-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-244-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [330/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [330/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-252-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [330/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [330/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [330/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [330/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [331/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [332/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [333/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [334/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [334/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-204-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [334/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-462-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [335/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [335/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [336/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [336/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [337/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [337/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [338/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [338/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-416-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [339/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [340/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [340/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [341/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-414-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [342/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-433-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [342/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [342/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-270-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [342/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [342/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [343/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [343/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [344/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [345/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [346/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [347/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [347/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-259-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [348/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-381-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-343-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [349/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [349/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [349/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [349/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [350/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [351/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [352/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [353/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [354/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [355/1.3k files][ 43.8 MiB/ 98.9 MiB] 44% Done / [356/1.3k files][ 43.9 MiB/ 98.9 MiB] 44% Done / [357/1.3k files][ 43.9 MiB/ 98.9 MiB] 44% Done / [358/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-238-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [358/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [359/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [360/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [360/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [361/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-396-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [361/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [361/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [362/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [362/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [362/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-209-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [363/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [363/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-285-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [363/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [363/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [364/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [365/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done - [366/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [366/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [366/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [366/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-389-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [366/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-472-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [366/1.3k files][ 44.0 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-185-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [366/1.3k files][ 44.2 MiB/ 98.9 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [367/1.3k files][ 44.7 MiB/ 98.9 MiB] 45% Done - [367/1.3k files][ 44.7 MiB/ 98.9 MiB] 45% Done - [367/1.3k files][ 45.5 MiB/ 98.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-245-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hpg7UZs2dv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [367/1.3k files][ 46.0 MiB/ 98.9 MiB] 46% Done - [367/1.3k files][ 46.3 MiB/ 98.9 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [368/1.3k files][ 46.6 MiB/ 98.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-243-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [368/1.3k files][ 46.6 MiB/ 98.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-298-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-326-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-322-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [368/1.3k files][ 46.8 MiB/ 98.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-292-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [368/1.3k files][ 46.8 MiB/ 98.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-280-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [369/1.3k files][ 47.1 MiB/ 98.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [370/1.3k files][ 47.1 MiB/ 98.9 MiB] 47% Done - [371/1.3k files][ 47.1 MiB/ 98.9 MiB] 47% Done - [372/1.3k files][ 47.1 MiB/ 98.9 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-461-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/1.3k files][ 47.3 MiB/ 98.9 MiB] 47% Done - [373/1.3k files][ 47.8 MiB/ 98.9 MiB] 48% Done - [373/1.3k files][ 48.4 MiB/ 98.9 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-325-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-417-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/1.3k files][ 48.9 MiB/ 98.9 MiB] 49% Done - [373/1.3k files][ 49.4 MiB/ 98.9 MiB] 49% Done - [373/1.3k files][ 49.6 MiB/ 98.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-446-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [373/1.3k files][ 50.2 MiB/ 98.9 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [374/1.3k files][ 50.2 MiB/ 98.9 MiB] 50% Done - [375/1.3k files][ 50.2 MiB/ 98.9 MiB] 50% Done - [375/1.3k files][ 50.4 MiB/ 98.9 MiB] 51% Done - [375/1.3k files][ 50.4 MiB/ 98.9 MiB] 51% Done - [376/1.3k files][ 50.4 MiB/ 98.9 MiB] 51% Done - [377/1.3k files][ 50.4 MiB/ 98.9 MiB] 51% Done - [377/1.3k files][ 50.7 MiB/ 98.9 MiB] 51% Done - [377/1.3k files][ 51.0 MiB/ 98.9 MiB] 51% Done - [377/1.3k files][ 51.2 MiB/ 98.9 MiB] 51% Done - [377/1.3k files][ 51.5 MiB/ 98.9 MiB] 52% Done - [377/1.3k files][ 51.5 MiB/ 98.9 MiB] 52% Done - [378/1.3k files][ 52.8 MiB/ 98.9 MiB] 53% Done - [379/1.3k files][ 52.8 MiB/ 98.9 MiB] 53% Done - [379/1.3k files][ 53.0 MiB/ 98.9 MiB] 53% Done - [379/1.3k files][ 53.3 MiB/ 98.9 MiB] 53% Done - [380/1.3k files][ 53.3 MiB/ 98.9 MiB] 53% Done - [381/1.3k files][ 53.6 MiB/ 98.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-304-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-383-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [382/1.3k files][ 54.3 MiB/ 98.9 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-208-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-274-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-192-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [382/1.3k files][ 55.4 MiB/ 98.9 MiB] 56% Done - [383/1.3k files][ 55.4 MiB/ 98.9 MiB] 56% Done - [383/1.3k files][ 55.4 MiB/ 98.9 MiB] 56% Done - [384/1.3k files][ 55.4 MiB/ 98.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [385/1.3k files][ 55.4 MiB/ 98.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-367-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_18.html [Content-Type=text/html]... Step #8: - [386/1.3k files][ 55.5 MiB/ 98.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-190-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [386/1.3k files][ 55.5 MiB/ 98.9 MiB] 56% Done - [386/1.3k files][ 55.5 MiB/ 98.9 MiB] 56% Done - [387/1.3k files][ 55.7 MiB/ 98.9 MiB] 56% Done - [388/1.3k files][ 55.7 MiB/ 98.9 MiB] 56% Done - [389/1.3k files][ 55.7 MiB/ 98.9 MiB] 56% Done - [389/1.3k files][ 56.0 MiB/ 98.9 MiB] 56% Done - [389/1.3k files][ 56.2 MiB/ 98.9 MiB] 56% Done - [389/1.3k files][ 56.2 MiB/ 98.9 MiB] 56% Done - [390/1.3k files][ 56.2 MiB/ 98.9 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [391/1.3k files][ 56.5 MiB/ 98.9 MiB] 57% Done - [391/1.3k files][ 56.8 MiB/ 98.9 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-347-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [392/1.3k files][ 57.3 MiB/ 98.9 MiB] 57% Done - [392/1.3k files][ 57.5 MiB/ 98.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-335-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [392/1.3k files][ 58.3 MiB/ 98.9 MiB] 58% Done - [393/1.3k files][ 58.3 MiB/ 98.9 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-465-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-457-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [393/1.3k files][ 58.8 MiB/ 98.9 MiB] 59% Done - [394/1.3k files][ 59.1 MiB/ 98.9 MiB] 59% Done - [395/1.3k files][ 59.1 MiB/ 98.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [396/1.3k files][ 59.1 MiB/ 98.9 MiB] 59% Done - [396/1.3k files][ 59.3 MiB/ 98.9 MiB] 59% Done - [397/1.3k files][ 59.3 MiB/ 98.9 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_22.html [Content-Type=text/html]... Step #8: - [398/1.3k files][ 59.3 MiB/ 98.9 MiB] 59% Done - [398/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [399/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [400/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [401/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [401/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [402/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-260-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [403/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [404/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [404/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [405/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [405/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [405/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [406/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [406/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [407/1.3k files][ 59.3 MiB/ 98.9 MiB] 60% Done - [408/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [409/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [409/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [410/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [411/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [411/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: - [412/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [412/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [413/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [413/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [413/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [414/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [415/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [415/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [415/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [415/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [416/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [416/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [417/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [418/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [419/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [420/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [421/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [422/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [423/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [424/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [425/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [426/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [427/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [428/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-226-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [428/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [428/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [429/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-182-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [430/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [431/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [431/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-241-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [431/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [432/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [433/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [434/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-438-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [434/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-210-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [434/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [434/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [434/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [435/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [436/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [437/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [438/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [439/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [440/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [441/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [441/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [442/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [443/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [444/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-371-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [444/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [444/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-441-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [444/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [445/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-427-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [445/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done - [446/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_15.html [Content-Type=text/html]... Step #8: - [446/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-237-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [446/1.3k files][ 59.4 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [446/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-196-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-443-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-269-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [446/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done - [446/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done - [446/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-222-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [446/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done - [447/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done - [447/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done - [448/1.3k files][ 59.5 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [448/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [449/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [449/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [449/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-289-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [449/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [449/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-306-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-444-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-412-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-390-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-425-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-249-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-391-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done - [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-329-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-253-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-423-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-211-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [450/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [451/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [451/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [452/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [453/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [454/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [455/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [456/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [457/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done \ [458/1.3k files][ 59.7 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [458/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-205-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [458/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-357-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [458/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-356-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [458/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [459/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [460/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-224-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [461/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [462/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [462/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-380-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [462/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [462/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [462/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-290-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [462/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [463/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [463/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [464/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [465/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-262-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-378-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-448-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [466/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-288-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-361-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-375-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [467/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [467/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-422-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: \ [467/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-467-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [467/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-311-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [467/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [467/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [468/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-400-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [468/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [469/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [469/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [470/1.3k files][ 60.3 MiB/ 98.9 MiB] 60% Done \ [470/1.3k files][ 60.6 MiB/ 98.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-455-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [471/1.3k files][ 60.8 MiB/ 98.9 MiB] 61% Done \ [472/1.3k files][ 60.8 MiB/ 98.9 MiB] 61% Done \ [473/1.3k files][ 60.8 MiB/ 98.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [474/1.3k files][ 60.8 MiB/ 98.9 MiB] 61% Done \ [475/1.3k files][ 60.8 MiB/ 98.9 MiB] 61% Done \ [476/1.3k files][ 60.8 MiB/ 98.9 MiB] 61% Done \ [477/1.3k files][ 61.1 MiB/ 98.9 MiB] 61% Done \ [477/1.3k files][ 61.1 MiB/ 98.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-405-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [478/1.3k files][ 61.1 MiB/ 98.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [479/1.3k files][ 61.1 MiB/ 98.9 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [479/1.3k files][ 61.6 MiB/ 98.9 MiB] 62% Done \ [479/1.3k files][ 61.6 MiB/ 98.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-471-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [479/1.3k files][ 61.6 MiB/ 98.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: \ [480/1.3k files][ 61.9 MiB/ 98.9 MiB] 62% Done \ [481/1.3k files][ 62.1 MiB/ 98.9 MiB] 62% Done \ [482/1.3k files][ 62.1 MiB/ 98.9 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_zscanner_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-200-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-345-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [482/1.3k files][ 62.4 MiB/ 98.9 MiB] 63% Done \ [483/1.3k files][ 63.2 MiB/ 98.9 MiB] 63% Done \ [484/1.3k files][ 63.2 MiB/ 98.9 MiB] 63% Done \ [484/1.3k files][ 63.9 MiB/ 98.9 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-decrypt-tr.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.3k files][ 65.0 MiB/ 98.9 MiB] 65% Done \ [484/1.3k files][ 67.0 MiB/ 98.9 MiB] 67% Done \ [485/1.3k files][ 67.2 MiB/ 98.9 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdatomic.h [Content-Type=text/x-chdr]... Step #8: \ [486/1.3k files][ 67.4 MiB/ 98.9 MiB] 68% Done \ [487/1.3k files][ 67.4 MiB/ 98.9 MiB] 68% Done \ [488/1.3k files][ 67.4 MiB/ 98.9 MiB] 68% Done \ [489/1.3k files][ 67.4 MiB/ 98.9 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [489/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [490/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: \ [490/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [491/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [492/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [493/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [494/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [495/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [496/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [496/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [497/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [498/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [498/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [498/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [499/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [500/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [501/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done \ [501/1.3k files][ 68.3 MiB/ 98.9 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [501/1.3k files][ 68.7 MiB/ 98.9 MiB] 69% Done \ [501/1.3k files][ 69.2 MiB/ 98.9 MiB] 70% Done \ [501/1.3k files][ 69.2 MiB/ 98.9 MiB] 70% Done \ [502/1.3k files][ 69.5 MiB/ 98.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [503/1.3k files][ 69.5 MiB/ 98.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: \ [504/1.3k files][ 69.5 MiB/ 98.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [505/1.3k files][ 69.5 MiB/ 98.9 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_rwlock.h [Content-Type=text/x-chdr]... Step #8: \ [506/1.3k files][ 69.5 MiB/ 98.9 MiB] 70% Done \ [506/1.3k files][ 69.5 MiB/ 98.9 MiB] 70% Done \ [506/1.3k files][ 70.5 MiB/ 98.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [506/1.3k files][ 71.0 MiB/ 98.9 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: \ [507/1.3k files][ 71.6 MiB/ 98.9 MiB] 72% Done \ [507/1.3k files][ 71.6 MiB/ 98.9 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: \ [507/1.3k files][ 72.3 MiB/ 98.9 MiB] 73% Done \ [508/1.3k files][ 72.3 MiB/ 98.9 MiB] 73% Done \ [509/1.3k files][ 72.6 MiB/ 98.9 MiB] 73% Done \ [510/1.3k files][ 72.6 MiB/ 98.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/chacha-set-nonce.c [Content-Type=text/x-csrc]... Step #8: \ [511/1.3k files][ 72.6 MiB/ 98.9 MiB] 73% Done \ [512/1.3k files][ 72.6 MiB/ 98.9 MiB] 73% Done \ [513/1.3k files][ 72.9 MiB/ 98.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [513/1.3k files][ 73.1 MiB/ 98.9 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cnd-copy.c [Content-Type=text/x-csrc]... Step #8: \ [513/1.3k files][ 73.7 MiB/ 98.9 MiB] 74% Done \ [514/1.3k files][ 73.7 MiB/ 98.9 MiB] 74% Done \ [515/1.3k files][ 73.7 MiB/ 98.9 MiB] 74% Done \ [515/1.3k files][ 73.7 MiB/ 98.9 MiB] 74% Done \ [516/1.3k files][ 74.5 MiB/ 98.9 MiB] 75% Done \ [517/1.3k files][ 74.5 MiB/ 98.9 MiB] 75% Done \ [517/1.3k files][ 74.5 MiB/ 98.9 MiB] 75% Done \ [517/1.3k files][ 74.7 MiB/ 98.9 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp521r1.c [Content-Type=text/x-csrc]... Step #8: \ [518/1.3k files][ 75.2 MiB/ 98.9 MiB] 76% Done \ [519/1.3k files][ 75.2 MiB/ 98.9 MiB] 76% Done \ [520/1.3k files][ 75.2 MiB/ 98.9 MiB] 76% Done \ [521/1.3k files][ 75.2 MiB/ 98.9 MiB] 76% Done \ [522/1.3k files][ 75.2 MiB/ 98.9 MiB] 76% Done \ [522/1.3k files][ 75.5 MiB/ 98.9 MiB] 76% Done \ [522/1.3k files][ 76.0 MiB/ 98.9 MiB] 76% Done \ [522/1.3k files][ 76.3 MiB/ 98.9 MiB] 77% Done \ [522/1.3k files][ 76.5 MiB/ 98.9 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ccm.h [Content-Type=text/x-chdr]... Step #8: \ [522/1.3k files][ 77.1 MiB/ 98.9 MiB] 77% Done \ [523/1.3k files][ 77.6 MiB/ 98.9 MiB] 78% Done \ [523/1.3k files][ 77.8 MiB/ 98.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed25519-sha512-verify.c [Content-Type=text/x-csrc]... Step #8: \ [524/1.3k files][ 77.8 MiB/ 98.9 MiB] 78% Done \ [525/1.3k files][ 77.8 MiB/ 98.9 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/md2.c [Content-Type=text/x-csrc]... Step #8: \ [526/1.3k files][ 78.1 MiB/ 98.9 MiB] 79% Done \ [526/1.3k files][ 78.1 MiB/ 98.9 MiB] 79% Done \ [526/1.3k files][ 78.1 MiB/ 98.9 MiB] 79% Done \ [526/1.3k files][ 78.4 MiB/ 98.9 MiB] 79% Done \ [527/1.3k files][ 78.4 MiB/ 98.9 MiB] 79% Done \ [528/1.3k files][ 78.4 MiB/ 98.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-scalar.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.3k files][ 78.4 MiB/ 98.9 MiB] 79% Done \ [530/1.3k files][ 78.4 MiB/ 98.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-456-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [530/1.3k files][ 78.4 MiB/ 98.9 MiB] 79% Done \ [531/1.3k files][ 78.9 MiB/ 98.9 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-random.c [Content-Type=text/x-csrc]... Step #8: \ [531/1.3k files][ 79.7 MiB/ 98.9 MiB] 80% Done \ [531/1.3k files][ 80.2 MiB/ 98.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/salsa20-crypt-internal.c [Content-Type=text/x-csrc]... Step #8: \ [531/1.3k files][ 80.4 MiB/ 98.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/dsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/xts-aes128.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-dup-th.c [Content-Type=text/x-csrc]... Step #8: \ [532/1.3k files][ 80.7 MiB/ 98.9 MiB] 81% Done \ [533/1.3k files][ 80.7 MiB/ 98.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes128-meta.c [Content-Type=text/x-csrc]... Step #8: \ [534/1.3k files][ 80.7 MiB/ 98.9 MiB] 81% Done \ [535/1.3k files][ 81.0 MiB/ 98.9 MiB] 81% Done \ [536/1.3k files][ 81.0 MiB/ 98.9 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes192-set-encrypt-key.c [Content-Type=text/x-csrc]... Step #8: \ [537/1.3k files][ 82.5 MiB/ 98.9 MiB] 83% Done \ [538/1.3k files][ 82.5 MiB/ 98.9 MiB] 83% Done \ [538/1.3k files][ 82.5 MiB/ 98.9 MiB] 83% Done \ [538/1.3k files][ 82.5 MiB/ 98.9 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-pss-sha256-verify.c [Content-Type=text/x-csrc]... Step #8: \ [539/1.3k files][ 83.8 MiB/ 98.9 MiB] 84% Done \ [540/1.3k files][ 83.8 MiB/ 98.9 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/nettle-meta.h [Content-Type=text/x-chdr]... Step #8: \ [541/1.3k files][ 84.1 MiB/ 98.9 MiB] 85% Done \ [542/1.3k files][ 84.3 MiB/ 98.9 MiB] 85% Done \ [543/1.3k files][ 84.3 MiB/ 98.9 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/xts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-streebog.c [Content-Type=text/x-csrc]... Step #8: \ [543/1.3k files][ 84.6 MiB/ 98.9 MiB] 85% Done \ [543/1.3k files][ 85.1 MiB/ 98.9 MiB] 86% Done \ [543/1.3k files][ 85.4 MiB/ 98.9 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-curve448.c [Content-Type=text/x-csrc]... Step #8: \ [543/1.3k files][ 86.2 MiB/ 98.9 MiB] 87% Done \ [543/1.3k files][ 86.2 MiB/ 98.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-verify.c [Content-Type=text/x-csrc]... Step #8: \ [543/1.3k files][ 86.4 MiB/ 98.9 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-md5.c [Content-Type=text/x-csrc]... Step #8: \ [544/1.3k files][ 86.7 MiB/ 98.9 MiB] 87% Done \ [545/1.3k files][ 86.9 MiB/ 98.9 MiB] 87% Done \ [546/1.3k files][ 86.9 MiB/ 98.9 MiB] 87% Done \ [546/1.3k files][ 86.9 MiB/ 98.9 MiB] 87% Done \ [546/1.3k files][ 87.4 MiB/ 98.9 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-point-mul.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gost28147-internal.h [Content-Type=text/x-chdr]... Step #8: \ [547/1.3k files][ 87.4 MiB/ 98.9 MiB] 88% Done \ [548/1.3k files][ 87.4 MiB/ 98.9 MiB] 88% Done \ [549/1.3k files][ 87.4 MiB/ 98.9 MiB] 88% Done \ [549/1.3k files][ 87.7 MiB/ 98.9 MiB] 88% Done \ [549/1.3k files][ 87.7 MiB/ 98.9 MiB] 88% Done \ [549/1.3k files][ 88.2 MiB/ 98.9 MiB] 89% Done \ [550/1.3k files][ 88.5 MiB/ 98.9 MiB] 89% Done \ [551/1.3k files][ 88.7 MiB/ 98.9 MiB] 89% Done \ [551/1.3k files][ 89.0 MiB/ 98.9 MiB] 90% Done \ [552/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done \ [553/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done \ [554/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done \ [554/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done \ [554/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done | | [554/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia128-crypt.c [Content-Type=text/x-csrc]... Step #8: | [554/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done | [555/1.3k files][ 89.2 MiB/ 98.9 MiB] 90% Done | [556/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [557/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [557/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [557/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [557/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [557/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [558/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [559/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [559/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [560/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [561/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [562/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [562/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [563/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [563/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [564/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [565/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [566/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-gcm-aes256.c [Content-Type=text/x-csrc]... Step #8: | [567/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [568/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [568/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [569/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [570/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac.h [Content-Type=text/x-chdr]... Step #8: | [570/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [571/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [572/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-dup-jj.c [Content-Type=text/x-csrc]... Step #8: | [572/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha3.c [Content-Type=text/x-csrc]... Step #8: | [572/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [573/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/dsa-sign.c [Content-Type=text/x-csrc]... Step #8: | [573/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [574/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [575/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gmp-glue.h [Content-Type=text/x-chdr]... Step #8: | [575/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/write-le32.c [Content-Type=text/x-csrc]... Step #8: | [575/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [576/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [577/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp224r1.h [Content-Type=text/x-chdr]... Step #8: | [577/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [578/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [579/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [580/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [581/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [582/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/base64.h [Content-Type=text/x-chdr]... Step #8: | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes-encrypt-table.c [Content-Type=text/x-csrc]... Step #8: | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/md5.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/streebog.h [Content-Type=text/x-chdr]... Step #8: | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/arctwo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac128.c [Content-Type=text/x-csrc]... Step #8: | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia-table.c [Content-Type=text/x-csrc]... Step #8: | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [583/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [584/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [585/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [586/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [587/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-gost-gc256b.c [Content-Type=text/x-csrc]... Step #8: | [587/1.3k files][ 89.3 MiB/ 98.9 MiB] 90% Done | [588/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done | [589/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha384-meta.c [Content-Type=text/x-csrc]... Step #8: | [589/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-keygen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp224r1.c [Content-Type=text/x-csrc]... Step #8: | [589/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done | [589/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/dsa-verify.c [Content-Type=text/x-csrc]... Step #8: | [589/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done | [590/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/curve25519-mul-g.c [Content-Type=text/x-csrc]... Step #8: | [590/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/bignum-random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha512-meta.c [Content-Type=text/x-csrc]... Step #8: | [590/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done | [590/1.3k files][ 89.4 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/nettle-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/poly1305.h [Content-Type=text/x-chdr]... Step #8: | [590/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [590/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [590/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-ecdsa-verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sec-add-1.c [Content-Type=text/x-csrc]... Step #8: | [590/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [590/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/bignum.c [Content-Type=text/x-csrc]... Step #8: | [590/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [591/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed25519-sha512.c [Content-Type=text/x-csrc]... Step #8: | [591/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [592/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [593/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [594/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes192-set-decrypt-key.c [Content-Type=text/x-csrc]... Step #8: | [594/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-sha384.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/chacha-set-key.c [Content-Type=text/x-csrc]... Step #8: | [594/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [594/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [595/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/block-internal.h [Content-Type=text/x-chdr]... Step #8: | [595/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc.h [Content-Type=text/x-chdr]... Step #8: | [595/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecdsa-sign.c [Content-Type=text/x-csrc]... Step #8: | [595/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [596/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ccm.c [Content-Type=text/x-csrc]... Step #8: | [596/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ctr16.c [Content-Type=text/x-csrc]... Step #8: | [596/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [596/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-compress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-gostdsa-sign.c [Content-Type=text/x-csrc]... Step #8: | [596/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [596/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [597/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia128-set-decrypt-key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes-set-key-internal.c [Content-Type=text/x-csrc]... Step #8: | [597/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [598/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [598/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-sha224.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mod-arith.c [Content-Type=text/x-csrc]... Step #8: | [598/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [598/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-point.c [Content-Type=text/x-csrc]... Step #8: | [599/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [600/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp384r1.c [Content-Type=text/x-csrc]... Step #8: | [600/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [601/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [601/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [602/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-hash.c [Content-Type=text/x-csrc]... Step #8: | [603/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [604/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [604/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia.h [Content-Type=text/x-chdr]... Step #8: | [605/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/des.h [Content-Type=text/x-chdr]... Step #8: | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha512.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-cmac-aes128.c [Content-Type=text/x-csrc]... Step #8: | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes128-encrypt.c [Content-Type=text/x-csrc]... Step #8: | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes128-set-encrypt-key.c [Content-Type=text/x-csrc]... Step #8: | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/mini-gmp.h [Content-Type=text/x-chdr]... Step #8: | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha3-256.c [Content-Type=text/x-csrc]... Step #8: | [606/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done | [607/1.3k files][ 89.5 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa.h [Content-Type=text/x-chdr]... Step #8: | [607/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pbkdf2.c [Content-Type=text/x-csrc]... Step #8: | [607/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [608/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [609/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac-l2.c [Content-Type=text/x-csrc]... Step #8: | [609/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-gostdsa-verify.c [Content-Type=text/x-csrc]... Step #8: | [610/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [611/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [612/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [613/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-gcm.c [Content-Type=text/x-csrc]... Step #8: | [613/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cmac-aes128.c [Content-Type=text/x-csrc]... Step #8: | [614/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [614/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [615/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp384r1.h [Content-Type=text/x-chdr]... Step #8: | [616/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [616/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [616/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [617/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cmac64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes-decrypt-table.c [Content-Type=text/x-csrc]... Step #8: | [617/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [617/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha3-384.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-sign.c [Content-Type=text/x-csrc]... Step #8: | [618/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [618/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-curve25519.c [Content-Type=text/x-csrc]... Step #8: | [619/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [619/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [620/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [620/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/arcfour.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/salsa20-crypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cbc-aes128-encrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gost28147.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/curve448-mul.c [Content-Type=text/x-csrc]... Step #8: | [621/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-pkcs1-sign-tr.c [Content-Type=text/x-csrc]... Step #8: | [621/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha1.c [Content-Type=text/x-csrc]... Step #8: | [621/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hkdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes192-decrypt.c [Content-Type=text/x-csrc]... Step #8: | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha2.h [Content-Type=text/x-chdr]... Step #8: | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [622/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [623/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [624/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed25519-sha512-sign.c [Content-Type=text/x-csrc]... Step #8: | [624/1.3k files][ 89.6 MiB/ 98.9 MiB] 90% Done | [625/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [626/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [627/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [628/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [628/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/salsa20r12-crypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-ecdsa-sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/curve25519-mul.c [Content-Type=text/x-csrc]... Step #8: | [628/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [628/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [629/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [629/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa.c [Content-Type=text/x-csrc]... Step #8: | [630/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [631/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cnd-memcpy.c [Content-Type=text/x-csrc]... Step #8: | [632/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia256-set-decrypt-key.c [Content-Type=text/x-csrc]... Step #8: | [633/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [634/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/streebog.c [Content-Type=text/x-csrc]... Step #8: | [635/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pkcs1.c [Content-Type=text/x-csrc]... Step #8: | [636/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [636/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [637/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [638/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-cmac.h [Content-Type=text/x-chdr]... Step #8: | [638/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [638/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done | [639/1.3k files][ 89.7 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-a-to-j.c [Content-Type=text/x-csrc]... Step #8: | [639/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done | [639/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/chacha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha256.c [Content-Type=text/x-csrc]... Step #8: | [639/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done | [640/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac-l3.c [Content-Type=text/x-csrc]... Step #8: | [641/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done | [642/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pss-mgf1.c [Content-Type=text/x-csrc]... Step #8: | [642/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done | [642/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done | [642/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-gost-gc256b.h [Content-Type=text/x-chdr]... Step #8: | [643/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-internal.h [Content-Type=text/x-chdr]... Step #8: | [643/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha3-512.c [Content-Type=text/x-csrc]... Step #8: | [643/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done | [644/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / / [645/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [646/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [647/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [647/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [648/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes256-decrypt.c [Content-Type=text/x-csrc]... Step #8: / [648/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [648/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [648/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done / [649/1.3k files][ 89.8 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/bignum-random-prime.c [Content-Type=text/x-csrc]... Step #8: / [650/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [651/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [651/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/write-be32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ctr-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed448-shake256-verify.c [Content-Type=text/x-csrc]... Step #8: / [652/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [652/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [652/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pss.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-pkcs1-verify.c [Content-Type=text/x-csrc]... Step #8: / [652/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [652/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-gosthash94.c [Content-Type=text/x-csrc]... Step #8: / [653/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [654/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [654/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/dsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mod.c [Content-Type=text/x-csrc]... Step #8: / [654/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/curve25519-eh-to-x.c [Content-Type=text/x-csrc]... Step #8: / [655/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-hash.c [Content-Type=text/x-csrc]... Step #8: / [656/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-curve448.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-add-th.c [Content-Type=text/x-csrc]... Step #8: / [657/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [658/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [659/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-ghash-set-key.c [Content-Type=text/x-csrc]... Step #8: / [660/1.3k files][ 89.9 MiB/ 98.9 MiB] 90% Done / [660/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [661/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [662/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [663/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [664/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [664/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-add-eh.c [Content-Type=text/x-csrc]... Step #8: / [664/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecdsa-verify.c [Content-Type=text/x-csrc]... Step #8: / [665/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [666/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [667/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/memeql-sec.c [Content-Type=text/x-csrc]... Step #8: / [667/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [667/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [667/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [667/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [667/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp256r1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/streebog-meta.c [Content-Type=text/x-csrc]... Step #8: / [668/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [669/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [670/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [670/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [671/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gosthash94.c [Content-Type=text/x-csrc]... Step #8: / [671/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [671/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [672/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [672/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [673/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes128-decrypt.c [Content-Type=text/x-csrc]... Step #8: / [674/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [675/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia128-set-encrypt-key.c [Content-Type=text/x-csrc]... Step #8: / [675/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [675/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/write-le64.c [Content-Type=text/x-csrc]... Step #8: / [676/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [676/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [677/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [678/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [679/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mul-g-eh.c [Content-Type=text/x-csrc]... Step #8: / [680/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [681/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes-invert-internal.c [Content-Type=text/x-csrc]... Step #8: / [682/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done / [683/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac.c [Content-Type=text/x-csrc]... Step #8: / [683/1.3k files][ 90.0 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-sha512.c [Content-Type=text/x-csrc]... Step #8: / [683/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha1-meta.c [Content-Type=text/x-csrc]... Step #8: / [683/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [684/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-sign.c [Content-Type=text/x-csrc]... Step #8: / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [685/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-nonsec-add-jjj.c [Content-Type=text/x-csrc]... Step #8: / [686/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [687/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [687/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes256-encrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ctr.c [Content-Type=text/x-csrc]... Step #8: / [687/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [687/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done / [688/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-sha1.c [Content-Type=text/x-csrc]... Step #8: / [688/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/des.c [Content-Type=text/x-csrc]... Step #8: / [688/1.3k files][ 90.1 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-sign-tr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/des3.c [Content-Type=text/x-csrc]... Step #8: / [688/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [688/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecdsa-keygen.c [Content-Type=text/x-csrc]... Step #8: / [688/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/arcfour.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/base64-encode.c [Content-Type=text/x-csrc]... Step #8: / [689/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gmp-glue.c [Content-Type=text/x-csrc]... Step #8: / [689/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [690/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [690/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [690/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp192r1.h [Content-Type=text/x-chdr]... Step #8: / [691/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [692/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [692/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [693/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac-poly128.c [Content-Type=text/x-csrc]... Step #8: / [694/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [695/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [696/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [697/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [697/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [698/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [699/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [700/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [701/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [702/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pkcs1-rsa-digest.c [Content-Type=text/x-csrc]... Step #8: / [703/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [703/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-size.c [Content-Type=text/x-csrc]... Step #8: / [704/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [705/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [705/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done / [706/1.3k files][ 90.2 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gosthash94.h [Content-Type=text/x-chdr]... Step #8: / [707/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [708/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed448-shake256-sign.c [Content-Type=text/x-csrc]... Step #8: / [708/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-add-ehh.c [Content-Type=text/x-csrc]... Step #8: / [708/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [708/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [709/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [710/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp521r1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac.h [Content-Type=text/x-chdr]... Step #8: / [710/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [710/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [711/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/xts-aes256.c [Content-Type=text/x-csrc]... Step #8: / [711/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cmac.c [Content-Type=text/x-csrc]... Step #8: / [711/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [712/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-dup-eh.c [Content-Type=text/x-csrc]... Step #8: / [712/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/dsa-hash.c [Content-Type=text/x-csrc]... Step #8: / [712/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/curve448-mul-g.c [Content-Type=text/x-csrc]... Step #8: / [713/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [714/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-gcm-aes128.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha3.h [Content-Type=text/x-chdr]... Step #8: / [714/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cbc.c [Content-Type=text/x-csrc]... Step #8: / [715/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [715/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [716/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-gost-gc512a.c [Content-Type=text/x-csrc]... Step #8: / [716/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [716/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [717/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [717/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [718/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [719/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [720/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia-internal.h [Content-Type=text/x-chdr]... Step #8: / [720/1.3k files][ 90.3 MiB/ 98.9 MiB] 91% Done / [721/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [722/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [723/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [724/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [725/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [726/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [727/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [728/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pkcs1-sec-decrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gostdsa-verify.c [Content-Type=text/x-csrc]... Step #8: / [728/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [729/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [730/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [730/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [731/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [732/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [733/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-sec-decrypt.c [Content-Type=text/x-csrc]... Step #8: / [733/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes128-set-decrypt-key.c [Content-Type=text/x-csrc]... Step #8: / [733/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes-internal.h [Content-Type=text/x-chdr]... Step #8: / [733/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/base64-decode.c [Content-Type=text/x-csrc]... Step #8: / [733/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [734/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/pkcs1-encrypt.c [Content-Type=text/x-csrc]... Step #8: / [734/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ghash-set-key.c [Content-Type=text/x-csrc]... Step #8: / [734/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/dsa-gen-params.c [Content-Type=text/x-csrc]... Step #8: / [734/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [735/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [736/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia256-crypt.c [Content-Type=text/x-csrc]... Step #8: / [736/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/chacha-crypt.c [Content-Type=text/x-csrc]... Step #8: / [736/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-pss-sha256-sign-tr.c [Content-Type=text/x-csrc]... Step #8: / [737/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [737/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/curve448-eh-to-x.c [Content-Type=text/x-csrc]... Step #8: / [737/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia-absorb.c [Content-Type=text/x-csrc]... Step #8: / [738/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-pss-sha512-verify.c [Content-Type=text/x-csrc]... Step #8: / [739/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [739/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [740/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-pubkey.c [Content-Type=text/x-csrc]... Step #8: / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia256-set-encrypt-key.c [Content-Type=text/x-csrc]... Step #8: / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac-set-key.c [Content-Type=text/x-csrc]... Step #8: / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-encrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha224-meta.c [Content-Type=text/x-csrc]... Step #8: / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [741/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [742/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [743/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [744/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mul-a.c [Content-Type=text/x-csrc]... Step #8: / [744/1.3k files][ 90.4 MiB/ 98.9 MiB] 91% Done / [745/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/poly1305-update.c [Content-Type=text/x-csrc]... Step #8: / [745/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes192-encrypt.c [Content-Type=text/x-csrc]... Step #8: / [745/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done / [746/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done / [747/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/shake256.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cmac-aes256.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-cmac-aes256.c [Content-Type=text/x-csrc]... Step #8: / [747/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/fat-x86_64.c [Content-Type=text/x-csrc]... Step #8: - [747/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mul-a-eh.c [Content-Type=text/x-csrc]... Step #8: - [747/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [748/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/camellia-invert-key.c [Content-Type=text/x-csrc]... Step #8: - [748/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/fat-setup.h [Content-Type=text/x-chdr]... Step #8: - [748/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm-aes192.c [Content-Type=text/x-csrc]... Step #8: - [748/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/rsa-pss-sha512-sign-tr.c [Content-Type=text/x-csrc]... Step #8: - [749/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cbc-aes256-encrypt.c [Content-Type=text/x-csrc]... Step #8: - [749/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [749/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm-camellia256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm.c [Content-Type=text/x-csrc]... Step #8: - [749/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [749/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [750/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/salsa20-256-set-key.c [Content-Type=text/x-csrc]... Step #8: - [750/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp256r1.h [Content-Type=text/x-chdr]... Step #8: - [750/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/chacha-poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-decompress.c [Content-Type=text/x-csrc]... Step #8: - [750/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [750/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed448-shake256.c [Content-Type=text/x-csrc]... Step #8: - [751/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [751/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha256-meta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm-aes128.c [Content-Type=text/x-csrc]... Step #8: - [751/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [751/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [752/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm.h [Content-Type=text/x-chdr]... Step #8: - [753/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [753/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm-aes256.c [Content-Type=text/x-csrc]... Step #8: - [753/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [754/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [755/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [756/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/chacha-poly1305.h [Content-Type=text/x-chdr]... Step #8: - [757/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/xts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/sha3-224.c [Content-Type=text/x-csrc]... Step #8: - [757/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/md5-meta.c [Content-Type=text/x-csrc]... Step #8: - [757/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [757/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [757/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-cmac.c [Content-Type=text/x-csrc]... Step #8: - [757/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [758/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [759/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes256-set-encrypt-key.c [Content-Type=text/x-csrc]... Step #8: - [759/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [760/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cfb.c [Content-Type=text/x-csrc]... Step #8: - [761/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [761/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done - [762/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/salsa20.h [Content-Type=text/x-chdr]... Step #8: - [762/1.3k files][ 90.5 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-secp192r1.c [Content-Type=text/x-csrc]... Step #8: - [762/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [763/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes256-set-decrypt-key.c [Content-Type=text/x-csrc]... Step #8: - [763/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed448-shake256-pubkey.c [Content-Type=text/x-csrc]... Step #8: - [763/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/ucw/mempool.h [Content-Type=text/x-chdr]... Step #8: - [763/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [764/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mul-g.c [Content-Type=text/x-csrc]... Step #8: - [765/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/cbc-aes192-encrypt.c [Content-Type=text/x-csrc]... Step #8: - [766/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [767/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [767/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [767/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ed25519-sha512-pubkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gosthash94-meta.c [Content-Type=text/x-csrc]... Step #8: - [768/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [769/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [770/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [770/1.3k files][ 90.6 MiB/ 98.9 MiB] 91% Done - [770/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gostdsa-sign.c [Content-Type=text/x-csrc]... Step #8: - [770/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gostdsa-vko.c [Content-Type=text/x-csrc]... Step #8: - [770/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [771/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [772/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/siv-ghash-update.c [Content-Type=text/x-csrc]... Step #8: - [772/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/gcm-camellia128.c [Content-Type=text/x-csrc]... Step #8: - [772/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [773/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [774/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [775/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [776/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/mini-gmp.c [Content-Type=text/x-csrc]... Step #8: - [776/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mul-m.c [Content-Type=text/x-csrc]... Step #8: - [776/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-add-jjj.c [Content-Type=text/x-csrc]... Step #8: - [776/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [777/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [778/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [779/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/arctwo.h [Content-Type=text/x-chdr]... Step #8: - [780/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [780/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rdata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/eddsa-expand.c [Content-Type=text/x-csrc]... Step #8: - [780/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [780/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-point-mul-g.c [Content-Type=text/x-csrc]... Step #8: - [780/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [781/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-gost-gc512a.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-j-to-a.c [Content-Type=text/x-csrc]... Step #8: - [781/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [781/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-curve25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac-poly64.c [Content-Type=text/x-csrc]... Step #8: - [782/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [783/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [783/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [783/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-add-thh.c [Content-Type=text/x-csrc]... Step #8: - [784/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [785/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [786/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [787/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [788/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/packet/wire.h [Content-Type=text/x-chdr]... Step #8: - [788/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-mod-inv.c [Content-Type=text/x-csrc]... Step #8: - [789/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [790/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [790/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [791/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [791/1.3k files][ 90.7 MiB/ 98.9 MiB] 91% Done - [792/1.3k files][ 90.8 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/md2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/md5.c [Content-Type=text/x-csrc]... Step #8: - [792/1.3k files][ 90.8 MiB/ 98.9 MiB] 91% Done - [792/1.3k files][ 90.8 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/string.c [Content-Type=text/x-csrc]... Step #8: - [793/1.3k files][ 90.8 MiB/ 98.9 MiB] 91% Done - [794/1.3k files][ 90.8 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-add-jja.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 90.8 MiB/ 98.9 MiB] 91% Done - [795/1.3k files][ 90.9 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/mempattern.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 90.9 MiB/ 98.9 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/wire_ctx.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][ 90.9 MiB/ 98.9 MiB] 91% Done - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/tolower.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libzscanner/functions.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/contrib/ucw/mempool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libzscanner/scanner.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libzscanner/scanner.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/tsig-op.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/descriptor.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rdataset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/consts.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/hmac-sha256.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/ecc-eh-to-a.c [Content-Type=text/x-csrc]... Step #8: - [795/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/dname.h [Content-Type=text/x-chdr]... Step #8: - [796/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [797/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/dname.c [Content-Type=text/x-csrc]... Step #8: - [798/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [799/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [800/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [801/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [802/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [803/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrset.h [Content-Type=text/x-chdr]... Step #8: - [804/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [805/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [805/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/descriptor.h [Content-Type=text/x-chdr]... Step #8: - [805/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrtype/opt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrset.c [Content-Type=text/x-csrc]... Step #8: - [805/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [805/1.3k files][ 91.0 MiB/ 98.9 MiB] 92% Done - [805/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [805/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/codes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rdataset.h [Content-Type=text/x-chdr]... Step #8: - [805/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/umac96.c [Content-Type=text/x-csrc]... Step #8: - [805/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/mm_ctx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/lookup.h [Content-Type=text/x-chdr]... Step #8: - [806/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [807/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [808/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [808/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [809/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [810/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/packet/pkt.c [Content-Type=text/x-csrc]... Step #8: - [811/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [812/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [813/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/tsig.h [Content-Type=text/x-chdr]... Step #8: - [814/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [814/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done - [815/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/wire.h [Content-Type=text/x-chdr]... Step #8: - [815/1.3k files][ 91.1 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/packet/compr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/packet/pkt.h [Content-Type=text/x-chdr]... Step #8: - [815/1.3k files][ 91.2 MiB/ 98.9 MiB] 92% Done - [815/1.3k files][ 91.2 MiB/ 98.9 MiB] 92% Done - [815/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [816/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [817/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [818/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [819/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [820/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [820/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [821/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [822/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [822/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [823/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [824/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrtype/opt.h [Content-Type=text/x-chdr]... Step #8: - [825/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrtype/tsig.c [Content-Type=text/x-csrc]... Step #8: - [826/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [827/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [828/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrtype/soa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/nettle/aes256-meta.c [Content-Type=text/x-csrc]... Step #8: - [829/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [829/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [829/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrtype/rrsig.h [Content-Type=text/x-chdr]... Step #8: - [829/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [829/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [830/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/packet/rrset-wire.h [Content-Type=text/x-chdr]... Step #8: - [831/1.3k files][ 91.5 MiB/ 98.9 MiB] 92% Done - [831/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libdnssec/tsig.c [Content-Type=text/x-csrc]... Step #8: - [832/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [832/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libdnssec/binary.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/rrtype/naptr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libdnssec/tsig.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [832/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/tests-fuzz/fuzz_dname_from_str.c [Content-Type=text/x-csrc]... Step #8: - [833/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [834/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [834/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/tests-fuzz/fuzz_zscanner.c [Content-Type=text/x-csrc]... Step #8: - [834/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [834/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libknot/packet/rrset-wire.c [Content-Type=text/x-csrc]... Step #8: - [835/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [836/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [836/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [837/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/tests-fuzz/fuzz_dname_to_str.c [Content-Type=text/x-csrc]... Step #8: - [837/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [838/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/c-strcasecmp.c [Content-Type=text/x-csrc]... Step #8: - [839/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/c-strncasecmp.c [Content-Type=text/x-csrc]... Step #8: - [840/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [841/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [842/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [843/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [843/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [843/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/c-ctype.h [Content-Type=text/x-chdr]... Step #8: - [844/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [845/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_linkedhash_list.c [Content-Type=text/x-csrc]... Step #8: - [845/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [846/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [847/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [848/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [848/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_anylinked_list1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/memset_explicit.c [Content-Type=text/x-csrc]... Step #8: - [849/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [849/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/free.c [Content-Type=text/x-csrc]... Step #8: - [850/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [850/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_anylinked_list2.h [Content-Type=text/x-chdr]... Step #8: - [850/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [851/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [851/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [852/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_anyhash2.h [Content-Type=text/x-chdr]... Step #8: - [852/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_anyhash1.h [Content-Type=text/x-chdr]... Step #8: - [852/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_anyhash_primes.h [Content-Type=text/x-chdr]... Step #8: - [852/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/bitrotate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/bitrotate.c [Content-Type=text/x-csrc]... Step #8: - [852/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [852/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done - [853/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/src/libdnssec/shared/dname.c [Content-Type=text/x-csrc]... Step #8: - [853/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ \ [854/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_list.c [Content-Type=text/x-csrc]... Step #8: \ [855/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ [856/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ [857/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ [857/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ [858/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ [858/1.3k files][ 91.6 MiB/ 98.9 MiB] 92% Done \ [859/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/xsize.c [Content-Type=text/x-csrc]... Step #8: \ [859/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/hash.c [Content-Type=text/x-csrc]... Step #8: \ [859/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/c-ctype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/glthread/lock.c [Content-Type=text/x-csrc]... Step #8: \ [859/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [860/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [861/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [862/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [862/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [863/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [864/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [865/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [866/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [867/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [868/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/gl_list.h [Content-Type=text/x-chdr]... Step #8: \ [868/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [869/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done \ [870/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot-dns/tests-fuzz/fuzz_packet.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.3k files][ 91.7 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/read-file.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system_override.c [Content-Type=text/x-csrc]... Step #8: \ [871/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [872/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [873/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [874/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/xsize.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/glthread/lock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/glthread/tls.h [Content-Type=text/x-chdr]... Step #8: \ [874/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [874/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [874/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [875/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [876/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [877/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [878/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [879/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [880/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [881/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/prf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/mem.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/iov.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/handshake.c [Content-Type=text/x-csrc]... Step #8: \ [881/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [881/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/priority.c [Content-Type=text/x-csrc]... Step #8: \ [881/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [882/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [883/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/gnutls_int.h [Content-Type=text/x-chdr]... Step #8: \ [884/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [885/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [885/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [885/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [886/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done \ [887/1.3k files][ 91.8 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/gl/hash-pjw-bare.c [Content-Type=text/x-csrc]... Step #8: \ [887/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done \ [888/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/handshake-tls13.c [Content-Type=text/x-csrc]... Step #8: \ [888/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/record.c [Content-Type=text/x-csrc]... Step #8: \ [888/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done \ [889/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pubkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ecc.c [Content-Type=text/x-csrc]... Step #8: \ [889/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done \ [889/1.3k files][ 91.9 MiB/ 98.9 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/buffers.c [Content-Type=text/x-csrc]... Step #8: \ [889/1.3k files][ 92.0 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/datum.c [Content-Type=text/x-csrc]... Step #8: \ [889/1.3k files][ 92.0 MiB/ 98.9 MiB] 93% Done \ [890/1.3k files][ 92.0 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cipher-cbc.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.3k files][ 92.1 MiB/ 98.9 MiB] 93% Done \ [891/1.3k files][ 92.1 MiB/ 98.9 MiB] 93% Done \ [892/1.3k files][ 92.1 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/dtls.c [Content-Type=text/x-csrc]... Step #8: \ [892/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/errors.c [Content-Type=text/x-csrc]... Step #8: \ [892/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/random.c [Content-Type=text/x-csrc]... Step #8: \ [892/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/str_array.h [Content-Type=text/x-chdr]... Step #8: \ [892/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/db.c [Content-Type=text/x-csrc]... Step #8: \ [893/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done \ [893/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done \ [894/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done \ [895/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/privkey.c [Content-Type=text/x-csrc]... Step #8: \ [895/1.3k files][ 92.2 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/dh.c [Content-Type=text/x-csrc]... Step #8: \ [895/1.3k files][ 92.3 MiB/ 98.9 MiB] 93% Done \ [896/1.3k files][ 92.3 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pcert.c [Content-Type=text/x-csrc]... Step #8: \ [896/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/name_val_array.h [Content-Type=text/x-chdr]... Step #8: \ [896/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/hello_ext.c [Content-Type=text/x-csrc]... Step #8: \ [896/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/iov.h [Content-Type=text/x-chdr]... Step #8: \ [897/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/priority_options.gperf [Content-Type=application/octet-stream]... Step #8: \ [898/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pk.h [Content-Type=text/x-chdr]... Step #8: \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/sslv2_compat.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/atfork.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/crypto-api.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/secrets.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done \ [900/1.3k files][ 92.4 MiB/ 98.9 MiB] 93% Done \ [901/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/alert.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done \ [903/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done \ [903/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done \ [904/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/urls.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done \ [905/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/state.c [Content-Type=text/x-csrc]... Step #8: \ [906/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done \ [906/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509_b64.c [Content-Type=text/x-csrc]... Step #8: \ [906/1.3k files][ 92.5 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/dh-session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pk.c [Content-Type=text/x-csrc]... Step #8: \ [906/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [906/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/datum.h [Content-Type=text/x-chdr]... Step #8: \ [906/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [907/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/str-unicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/constate.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [907/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/debug.c [Content-Type=text/x-csrc]... Step #8: \ [907/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [908/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [909/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/global.c [Content-Type=text/x-csrc]... Step #8: \ [910/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [910/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/state.h [Content-Type=text/x-chdr]... Step #8: \ [911/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/mpi.h [Content-Type=text/x-chdr]... Step #8: \ [912/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/str.c [Content-Type=text/x-csrc]... Step #8: \ [912/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [912/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13-sig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pathbuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cert-session.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [913/1.3k files][ 92.6 MiB/ 98.9 MiB] 93% Done \ [914/1.3k files][ 92.7 MiB/ 98.9 MiB] 93% Done \ [914/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [915/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [916/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [916/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/mem.c [Content-Type=text/x-csrc]... Step #8: \ [916/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [917/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [917/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/dtls-sw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/record.h [Content-Type=text/x-chdr]... Step #8: \ [917/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [917/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/dtls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pathbuf.c [Content-Type=text/x-csrc]... Step #8: \ [917/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [917/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [918/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [919/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/hello_ext.h [Content-Type=text/x-chdr]... Step #8: \ [920/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [920/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/extv.c [Content-Type=text/x-csrc]... Step #8: \ [921/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/num.h [Content-Type=text/x-chdr]... Step #8: \ [922/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [922/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [922/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/safe-memfuncs.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/mbuffers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/dh-primes.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [922/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [923/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [924/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [925/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/mpi.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done \ [926/1.3k files][ 92.8 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cert-cred.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/fips.h [Content-Type=text/x-chdr]... Step #8: \ [928/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [929/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/stek.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ocsp-api.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [930/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [930/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [930/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [930/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [931/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [932/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cipher.c [Content-Type=text/x-csrc]... Step #8: \ [932/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [933/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [934/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [935/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/fingerprint.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.3k files][ 92.9 MiB/ 98.9 MiB] 93% Done \ [936/1.3k files][ 92.9 MiB/ 98.9 MiB] 94% Done \ [937/1.3k files][ 92.9 MiB/ 98.9 MiB] 94% Done \ [938/1.3k files][ 92.9 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/mbuffers.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/hash_int.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/str-idna.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth.h [Content-Type=text/x-chdr]... Step #8: \ [938/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done \ [938/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done \ [939/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done \ [940/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/crypto-api.h [Content-Type=text/x-chdr]... Step #8: \ [940/1.3k files][ 93.0 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/str-iconv.c [Content-Type=text/x-csrc]... Step #8: \ [940/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/file.c [Content-Type=text/x-csrc]... Step #8: \ [940/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/vko.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system.h [Content-Type=text/x-chdr]... Step #8: \ [940/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [940/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/buffers.h [Content-Type=text/x-chdr]... Step #8: \ [941/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system.c [Content-Type=text/x-csrc]... Step #8: \ [941/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/crypto-backend.h [Content-Type=text/x-chdr]... Step #8: \ [941/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/hash_int.c [Content-Type=text/x-csrc]... Step #8: \ [941/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [941/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [942/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [943/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [944/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/constate.h [Content-Type=text/x-chdr]... Step #8: \ [944/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [944/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [945/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/kx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/profiles.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cipher_int.h [Content-Type=text/x-chdr]... Step #8: \ [946/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [947/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [948/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/fips.c [Content-Type=text/x-csrc]... Step #8: \ [948/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [948/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [948/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [949/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [950/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cert-cred-x509.c [Content-Type=text/x-csrc]... Step #8: \ [950/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/session_ticket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/atfork.h [Content-Type=text/x-chdr]... Step #8: \ [951/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [952/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done \ [952/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done | | [952/1.3k files][ 93.1 MiB/ 98.9 MiB] 94% Done | [953/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [954/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/gnutls_asn1_tab.c [Content-Type=text/x-csrc]... Step #8: | [955/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [956/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [957/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [957/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [958/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [959/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [960/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls-sig.c [Content-Type=text/x-csrc]... Step #8: | [960/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/compress_certificate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/session_pack.c [Content-Type=text/x-csrc]... Step #8: | [960/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [960/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done | [961/1.3k files][ 93.2 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/supplemental.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/pkix_asn1_tab.c [Content-Type=text/x-csrc]... Step #8: | [961/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [961/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/hello_ext_lib.c [Content-Type=text/x-csrc]... Step #8: | [961/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [962/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/compress.c [Content-Type=text/x-csrc]... Step #8: | [962/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/safe_renegotiation.c [Content-Type=text/x-csrc]... Step #8: | [962/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/handshake-checks.c [Content-Type=text/x-csrc]... Step #8: | [963/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [964/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [964/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/errors.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/mpi.c [Content-Type=text/x-csrc]... Step #8: | [964/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/extv.h [Content-Type=text/x-chdr]... Step #8: | [964/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/debug.h [Content-Type=text/x-chdr]... Step #8: | [964/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [965/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [966/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [966/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/str.h [Content-Type=text/x-chdr]... Step #8: | [966/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/cipher_int.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/server_name.c [Content-Type=text/x-csrc]... Step #8: | [967/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [968/1.3k files][ 93.3 MiB/ 98.9 MiB] 94% Done | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/crypto-backend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/handshake.h [Content-Type=text/x-chdr]... Step #8: | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/supported_groups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/ext_master_secret.c [Content-Type=text/x-csrc]... Step #8: | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/status_request.c [Content-Type=text/x-csrc]... Step #8: | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [968/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [969/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [970/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [971/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [972/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/early_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/session.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/client_cert_type.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/dumbfw.c [Content-Type=text/x-csrc]... Step #8: | [972/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [973/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/cookie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/post_handshake.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/max_record.c [Content-Type=text/x-csrc]... Step #8: | [974/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [974/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [975/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [975/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/abstract_int.h [Content-Type=text/x-chdr]... Step #8: | [975/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [976/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/signature.h [Content-Type=text/x-chdr]... Step #8: | [976/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/etm.c [Content-Type=text/x-csrc]... Step #8: | [976/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [976/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/cert_types.h [Content-Type=text/x-chdr]... Step #8: | [977/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/srtp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/ec_point_formats.c [Content-Type=text/x-csrc]... Step #8: | [978/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/signature.c [Content-Type=text/x-csrc]... Step #8: | [979/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [979/1.3k files][ 93.4 MiB/ 98.9 MiB] 94% Done | [980/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [980/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [981/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [982/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [982/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/alpn.h [Content-Type=text/x-chdr]... Step #8: | [983/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/supported_versions.c [Content-Type=text/x-csrc]... Step #8: | [984/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [984/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [984/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/compress_certificate.c [Content-Type=text/x-csrc]... Step #8: | [985/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [985/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [985/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [986/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/srtp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/record_size_limit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/safe_renegotiation.h [Content-Type=text/x-chdr]... Step #8: | [986/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/pre_shared_key.c [Content-Type=text/x-csrc]... Step #8: | [986/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [987/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [988/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [989/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done | [989/1.3k files][ 93.5 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/prf.c [Content-Type=text/x-csrc]... Step #8: | [990/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [991/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/server_cert_type.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/psk_ke_modes.c [Content-Type=text/x-csrc]... Step #8: | [991/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [991/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [991/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [992/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [992/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/heartbeat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/init.c [Content-Type=text/x-csrc]... Step #8: | [993/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost_keywrap.c [Content-Type=text/x-csrc]... Step #8: | [994/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [994/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/rnd.c [Content-Type=text/x-csrc]... Step #8: | [995/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [995/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [995/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [995/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [995/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [996/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [997/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [998/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [999/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.6 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/rnd-common.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/sysrng-linux.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/cipher.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/mac.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/alpn.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/gost28147.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/cmac.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.7 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/ext/key_share.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/kuznyechik.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/bignum-le.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/cmac-kuznyechik.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 93.8 MiB/ 98.9 MiB] 94% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/magma.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/write-le32.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/acpkm.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/pk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/kuztable.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/cmac-magma.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/gostdsa-mask.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.0 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/gost28147.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/dn.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/kuznyechik.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/tls1-prf.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/gost-wrap.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/magma.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/dsa-fips.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/supported_exts.gperf [Content-Type=application/octet-stream]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/mpn-base256.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/gost/acpkm.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][ 94.2 MiB/ 98.9 MiB] 95% Done | [1.1k/1.3k files][ 95.0 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/dsa-validate.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/dsa-compute-k.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/provable-prime.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/dsa-keygen-fips186.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/ecdsa-compute-k.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/privkey_openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/nettle/int/rsa-keygen-fips186.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/key_decode.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/x509_int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/pkcs7_int.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/krb5.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/verify-high.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/extensions.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/common.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/tls_features.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/x509_ext_int.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/privkey.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.4 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done | [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/verify.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/attributes.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/privkey_pkcs8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/output.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.5 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/verify-high.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 95.6 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/crq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/pkcs12.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.6 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.6 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/ip-in-cidr.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 95.6 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/key_encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/ocsp.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.6 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/sign.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.6 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/prov-seed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/hostname-verify.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/x509_write.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/x509_dn.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/x509.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/privkey_pkcs8_pbes1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/name_constraints.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/mpi.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/verify-high2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.7 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/pkcs7-crypt.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/common.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/virt-san.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/x509_ext.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 95.8 MiB/ 98.9 MiB] 96% Done / [1.1k/1.3k files][ 96.0 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/email-verify.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.0 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.0 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.1 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/x509.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/pkcs12.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/crypto.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/abstract.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-gcm-x86-pclmul-avx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-gcm-x86-aesni.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/dtls.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/gnutls.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/urls.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/system-keys.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.2 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.3 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/ocsp.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.3 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.3 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/time.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.3 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/certificate.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.3 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/key_update.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.4 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.4 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.4 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/certificate_request.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.5 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.5 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/certificate_verify.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.5 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.6 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.6 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/pkcs12_encr.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.6 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/session_ticket.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.6 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.6 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/post_handshake.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/hello_retry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/encrypted_extensions.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/psk_ext_parser.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/includes/gnutls/x509-ext.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-padlock.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/finished.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/ip.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/session_ticket.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/accelerated.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/afalg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/pkcs12_bag.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/early_data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/anti_replay.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-x86.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/ecdhe.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-cbc-x86-aesni.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-gcm-x86-ssse3.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-gcm-x86-pclmul.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-ccm-x86-aesni.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/x509/crl.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.8 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/x86-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-padlock.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/hmac-padlock.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-cbc-x86-ssse3.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system/threads.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 97% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-xts-x86-aesni.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-gcm-padlock.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 96.9 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/coding.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/sha-x86-ssse3.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/aes-gcm-aead.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/tls13/psk_ext_parser.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/extras/hex.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system/keys-dummy.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system/sockets.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system/certs.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/system/ktls.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/extras/hex.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/inih/ini.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/version.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/inih/ini.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/srp_kx.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/cryptodev.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/dhe_psk.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.0 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u32-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/dh_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/rsa_psk.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.1 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.1 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.1 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.1 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.1 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/sha-padlock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/psk_passwd.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/dhe.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/rsa.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/cert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/accelerated/x86/hmac-x86-ssse3.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/dh_common.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/anon_ecdh.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/anon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/psk.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/cert.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/psk.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.1k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/vko_gost.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/auth/anon.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/decoding.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/int.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/structure.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/parser_aux.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/element.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/parser_aux.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/libtasn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/element.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/gstr.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.2 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/array-mergesort.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u8-to-u16.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unitypes.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done - - [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.4 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u8-check.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u32-uctomb.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u8-uctomb.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u16-mbtoucr.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u8-mbtoucr.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u-cpy.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.5 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/minitasn1/gstr.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u8-to-u32.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u32-to-u8.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u16-cpy.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u32-cpy.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u16-to-u8.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u16-mbtouc-unsafe.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unistr/u16-uctomb.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/u32-normalize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/canonical-decomposition.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/nfkd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decomposition-table.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/nfkc.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/composition-table.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decompose-internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/u-normalize-internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decompose-internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_or.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decomposition-table.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decomposition-table1.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decomposition-table2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/nfd.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/u16-normalize.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pf.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/composition.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/decomposition.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/compat-decomposition.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.6 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/combiningclass.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/normalize-internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Me.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lo.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done - [1.2k/1.3k files][ 97.7 MiB/ 98.9 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_No.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.9 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 97.9 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Sk.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.9 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Sm.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 97.9 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_So.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 97.9 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 97.9 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/pr_not_a_character.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Mn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lo.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Mn.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lt.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/pr_join_control.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lm.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_test.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pe.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/combiningclass.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pc.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/pr_default_ignorable_code_point.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Mc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Nl.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Zs.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.0 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Cc.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_No.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Ps.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pf.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_and_not.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_of.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pc.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/bitmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Sk.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/ciphers.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.1 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Nl.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Sm.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_of.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/pr_not_a_character.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lt.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_So.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lu.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Ll.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.2 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/uninorm/nfc.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Po.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Lu.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/ciphersuites.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Ps.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/pr_default_ignorable_code_point.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_none.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.2k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pd.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Nd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pe.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Po.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Cc.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Mc.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Sc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/md5.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Me.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.3 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Zs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/groups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Nd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/publickey.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Ll.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/sign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/protocols.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/kx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/des.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/mac.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Sc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/ecc.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/cert_types.c [Content-Type=text/x-csrc]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/cmac.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/dsa.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/nettle-meta.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/base64.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/streebog.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/md2.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.3k files][ 98.4 MiB/ 98.9 MiB] 99% Done \ \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/hmac.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/nettle-types.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/ecc.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/aes.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/unistring/unictype/categ_Pi.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/mini-gmp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/rsa.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/chacha.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/sha3.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/ecc-curve.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/sha2.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/gnutls/lib/algorithms/secparams.c [Content-Type=text/x-csrc]... Step #8: \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.5 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/gnutls/crypto.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/gosthash94.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/umac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/chacha-poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/gcm.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/gnutls/gnutls.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.6 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/knot_deps/include/nettle/sha1.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.7 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 99% Done \ [1.3k/1.3k files][ 98.9 MiB/ 98.9 MiB] 100% Done Step #8: Operation completed over 1.3k objects/98.9 MiB. Finished Step #8 PUSH DONE